Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Contract_Agreement_Tuesday September 2024.pdf

Overview

General Information

Sample name:Contract_Agreement_Tuesday September 2024.pdf
Analysis ID:1518063
MD5:17232dc4ce850e223a08b38cc8300db2
SHA1:22227ffe21255c8968e6ec85174b980c5798d9de
SHA256:77596cb5f410107503e52137283a3d99fc1cb05e879d234568570444877bb8d4
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found potential malicious PDF (bad image similarity)
Suspicious PDF detected (based on various text indicators)
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
HTML page contains hidden javascript code
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware

Classification

  • System is w10x64
  • Acrobat.exe (PID: 7488 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Contract_Agreement_Tuesday September 2024.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7676 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7896 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1528,i,7240075062429192365,12673589320839650720,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 7808 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.ieha.org/eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fzdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ= MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8212 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2004,i,13435179993057620979,8517563953980640294,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.ieha.org/eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fzdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ=SlashNext: Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: Adobe Acrobat PDFOCR Text: REAL VIDA SEGUROS You have a new document to review and sign. SCAN BARCODE TO REVIEW DOCUMENT Ana Rodrigues ana.rodrigues@realvidaseguros.pt All parties have completed Complete with DocuSign: New Company Policy added to Employee Handbook Realvidaseguros.pdf. Thank You, Powered by @docusign Do Not Share This Email This email contains a secure link to DocuSign. Please do not share this email, link, or access code with others. Alternate Signing Method Visit DocuSign@com, click 'Access Documents', and enter the security code: 846E441F89C04A6CAAFA044901DC078A3
Source: https://www.ieha.org/eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fzdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ=HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: https://www.ieha.org/eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fzdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ=HTTP Parser: No favicon
Source: https://www.ieha.org/eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fzdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ=HTTP Parser: No favicon
Source: https://www.ieha.org/eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fzdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ=HTTP Parser: No favicon
Source: https://www.ieha.org/eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fzdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ=HTTP Parser: No favicon
Source: https://www.ieha.org/eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fzdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ=HTTP Parser: No favicon
Source: https://www.ieha.org/eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fzdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ=HTTP Parser: No favicon
Source: https://google.com/404/#ana.rodrigues@realvidaseguros.ptHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.3.187.198:443 -> 192.168.2.4:53139 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:53141 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.4:53142 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.4:53143 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:53138 -> 162.159.36.2:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.ieha.org to https://gazicomputer.com/cig.bin/png/zdwj93/yw5hlnjvzhjpz3vlc0byzwfsdmlkyxnlz3vyb3muchq=
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: blog.acelyaokcu.com to https://google.com/404/
Source: Joe Sandbox ViewIP Address: 104.18.94.41 104.18.94.41
Source: Joe Sandbox ViewIP Address: 104.18.95.41 104.18.95.41
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewIP Address: 104.77.220.172 104.77.220.172
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.220.172
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.220.172
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.220.172
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.220.172
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.220.172
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.220.172
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.220.172
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.220.172
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.220.172
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.3.187.198
Source: global trafficHTTP traffic detected: GET /eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fzdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ= HTTP/1.1Host: www.ieha.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=lECdkuuGSoF69zd&MD=YmEtmg9N HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fzdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ= HTTP/1.1Host: www.ieha.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8c89eaf2cde8c466 HTTP/1.1Host: www.ieha.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ieha.org/eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fzdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ=&__cf_chl_rt_tk=NiQmtqK6uYJe7f63mjGjxKGAQzQmuM56WhqqwoEiux8-1727255811-0.0.1.1-5566Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/ec4b873d446c/api.js?onload=Jeuhg1&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ieha.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.ieha.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ieha.org/eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fzdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8c89eaf2cde8c466 HTTP/1.1Host: www.ieha.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/ec4b873d446c/api.js?onload=Jeuhg1&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/979bp/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1582013016:1727251912:j2PAbX7VJDeqSGu5Qzv1Wd_VidhhHJ23MPXhm_CCZrw/8c89eaf2cde8c466/803c9a07a89a09f HTTP/1.1Host: www.ieha.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.ieha.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8c89eb081c3e4277&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/979bp/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/979bp/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8c89eb081c3e4277&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8c89eb081c3e4277/1727255816999/779077c12bb8662b6f6e4d6691288ff15b2963d80c1db96b6a973821c97233fa/3xsLDRzUEp2lk6O HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/979bp/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/224367288:1727252121:HHcK1akW6RxkQsO-0XextrNsp7RQZuxTWEvv7TldB0I/8c89eb081c3e4277/75c0eccf995a7b6 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8c89eb081c3e4277/1727255817002/JP21oT1ePMM-SFd HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/979bp/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8c89eb081c3e4277/1727255817002/JP21oT1ePMM-SFd HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/224367288:1727252121:HHcK1akW6RxkQsO-0XextrNsp7RQZuxTWEvv7TldB0I/8c89eb081c3e4277/75c0eccf995a7b6 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /clientwebservice/ping HTTP/1.1Connection: Keep-AliveUser-Agent: DNS resiliency checker/1.0Host: fe3cr.delivery.mp.microsoft.com
Source: global trafficHTTP traffic detected: GET /sls/ping HTTP/1.1Connection: Keep-AliveUser-Agent: DNS resiliency checker/1.0Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=lECdkuuGSoF69zd&MD=YmEtmg9N HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=lECdkuuGSoF69zd&MD=YmEtmg9N HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1582013016:1727251912:j2PAbX7VJDeqSGu5Qzv1Wd_VidhhHJ23MPXhm_CCZrw/8c89eaf2cde8c466/803c9a07a89a09f HTTP/1.1Host: www.ieha.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fzdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ= HTTP/1.1Host: www.ieha.orgConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.ieha.org/eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fzdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_chl_rc_m=1
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8c89ee332be443fb HTTP/1.1Host: www.ieha.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ieha.org/eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fzdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ=&__cf_chl_rt_tk=tuUR6wcbak.uGy94glqBvW36uzreRQw0yTI3UZd164E-1727255944-0.0.1.1-5780Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_chl_rc_m=1
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8c89ee332be443fb HTTP/1.1Host: www.ieha.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/apbzr/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/2523918:1727251926:tHU1WBqvJxnN5zoQf0xHrKoolik0xqukg-yFG680Uwc/8c89ee332be443fb/83605577635dc71 HTTP/1.1Host: www.ieha.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8c89ee3f5a1142bf&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/apbzr/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8c89ee3f5a1142bf&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1043657049:1727251877:inUlrf6tUj47XEWDhB3AAwnD9GQXWggfnQs80kX3duc/8c89ee3f5a1142bf/00fda178a3adb22 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8c89ee3f5a1142bf/1727255948273/pgJTs72_jimRp4r HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/apbzr/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8c89ee3f5a1142bf/1727255948273/a0c6d94623efe244c458277deb2fe3427dad34bfd44209d04ed162d7ec5152da/rH-JaIXFy01mKI_ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/apbzr/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8c89ee3f5a1142bf/1727255948273/pgJTs72_jimRp4r HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1043657049:1727251877:inUlrf6tUj47XEWDhB3AAwnD9GQXWggfnQs80kX3duc/8c89ee3f5a1142bf/00fda178a3adb22 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1043657049:1727251877:inUlrf6tUj47XEWDhB3AAwnD9GQXWggfnQs80kX3duc/8c89ee3f5a1142bf/00fda178a3adb22 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/2523918:1727251926:tHU1WBqvJxnN5zoQf0xHrKoolik0xqukg-yFG680Uwc/8c89ee332be443fb/83605577635dc71 HTTP/1.1Host: www.ieha.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cig.bin/png/zdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ= HTTP/1.1Host: gazicomputer.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: gazicomputer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gazicomputer.com/cig.bin/png/zdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m/?c3Y9bzM2NV8xX25vbSZyYW5kPWMycE9RVTg9JnVpZD1VU0VSMDcwODIwMjRVMTEwODA3MDk=N0123N HTTP/1.1Host: blog.acelyaokcu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://gazicomputer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /404/ HTTP/1.1Host: google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://gazicomputer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/errors/robot.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/branding/googlelogo/1x/googlelogo_color_150x54dp.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/errors/robot.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/branding/googlelogo/1x/googlelogo_color_150x54dp.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.ieha.org
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: 198.187.3.20.in-addr.arpa
Source: global trafficDNS traffic detected: DNS query: 56.163.245.4.in-addr.arpa
Source: global trafficDNS traffic detected: DNS query: gazicomputer.com
Source: global trafficDNS traffic detected: DNS query: blog.acelyaokcu.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownHTTP traffic detected: POST /report/v4?s=ZcWvqIGHaSGoQNkrcrcIyilvu5ShEn1iULmCrSCkQGTyBWSUexQwPD%2BnjofJwU0RlUe184bAxFnQM8TS%2B5RSIpYsIk09JNTNnafPAyo2rmALV%2FJ2LDE%2FyiSTDvYR3U8%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 506Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 25 Sep 2024 09:16:49 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 25 Sep 2024 09:16:51 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 25 Sep 2024 09:16:55 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: iI4H1KiNj1TssAQoGbcpUosbOLR5uw2wplk=$w3i5eVg/uA6B6/WXReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bHoqHnzoshVSbxWSK%2Fl6YC%2Fw%2FZ4u6jH%2Bxt1wSOcrIQNW%2FSzZYO4Eq7jesHTcePuVN9AyCF4AekKArj771eVpt%2FtJi%2F5FvcrIooAO46VHbv1H%2Ff187TF7QHRA3lIodro%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8c89eb0c9d10421f-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 25 Sep 2024 09:16:59 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: frHDNFUK1sYMr6UMBJc3fl/EeJIB34Vr868=$8tMT8NSzHqEFbv5VServer: cloudflareCF-RAY: 8c89eb263da90f70-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 25 Sep 2024 09:17:01 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: EWOWIoEkytsPzXQ/qqSgMr5ACnNqR1irA2g=$ioraBiWBqqeT9DEwServer: cloudflareCF-RAY: 8c89eb34dd617286-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 25 Sep 2024 09:19:02 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: EYPdZnpEkfjdHu1bw+Z6jfs09oMVv6Pg9TM=$Imrcl/D0idRdRxZscache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6EynoawNe33mi1jwYfEZct0LGKHbxY%2FFhL7gJW4o2q1AcBOH8eiT6NZ0Zj8yx%2FMlEUxJ7nJN%2FIj5fYeosk9N4XnPl9Z%2B4sjLhbd1FVO7XEzbUOv0zdRhENucaVdNgzo%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8c89ee267a55c454-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 25 Sep 2024 09:19:04 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 25 Sep 2024 09:19:06 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: 2bCBRSIQGjREWnwJoniS16xWUYcSmLLepRU=$mkx6AaPn8lEnmO1Rcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oquRm%2FrJUc%2BZp1wd%2BIfO3w0KKckvzn3RqBQAtixZ%2Fxd9N4nNNOd50DGxQw8bz5TZ6FX8ZXeaPGgVbcHK3%2FAf4Sa4GTMkBVpVvDlqemLgbhaC3jgqXYrBo9IZUnLWGaM%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8c89ee3fbe0b43bc-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 25 Sep 2024 09:19:09 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: SRtBXM7v9JEByY51HT5xLKKVnfOopbR2gYI=$EYqmDIBojvvjGczqServer: cloudflareCF-RAY: 8c89ee527ce572a4-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 25 Sep 2024 09:19:13 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: pjdwJDYvlTe6jn+hTpqzSAIMtAwCQSTZJ5A=$w3QOjkKFX8Z2lescServer: cloudflareCF-RAY: 8c89ee6c4c43430e-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 25 Sep 2024 09:19:28 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: MJj+NKS4L9IEosRi8IJDGS87VNKm3b8eXTM=$8HXYb8sVR2c0LLK1cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8c89eecc388241cf-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 25 Sep 2024 09:19:29 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 7zjho6sHdxgr4ghg2Q5EcDzxE9ZboL71YDI=$AVKrCeyAIB+CIk21Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Be8i9bwqlaoXyzfih%2BqOfeC4%2FBKxVPdzPcP%2Fxi90z9sfJUZmFbHQLG%2FbzdbqK2SLVmpOkmzPvqhAEo8rarx2rsEx0Jgczt1E07SpQMnRZnnYokffkaZ8jqfsvGvunzc%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8c89eed098a343a1-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Wed, 25 Sep 2024 09:19:31 GMTalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1565Date: Wed, 25 Sep 2024 09:19:33 GMTAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: 2D85F72862B55C4EADD9E66E06947F3D0.1.drString found in binary or memory: http://x1.i.lencr.org/
Source: unknownNetwork traffic detected: HTTP traffic on port 53159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53169
Source: unknownNetwork traffic detected: HTTP traffic on port 53188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53168
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53166
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53172
Source: unknownNetwork traffic detected: HTTP traffic on port 53171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53171
Source: unknownNetwork traffic detected: HTTP traffic on port 53168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53170
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53176
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53174
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53173
Source: unknownNetwork traffic detected: HTTP traffic on port 53139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 53183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53179 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53179
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53178
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53177
Source: unknownNetwork traffic detected: HTTP traffic on port 53148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53183
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53181
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53180
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53187
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53186
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53185
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53184
Source: unknownNetwork traffic detected: HTTP traffic on port 53176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53157 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53189
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53188
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53191
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53190
Source: unknownNetwork traffic detected: HTTP traffic on port 53154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 53184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 53178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 53149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53190 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 53158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 53187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53139
Source: unknownNetwork traffic detected: HTTP traffic on port 53141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53169 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53143
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53141
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53140
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 53155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53147
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53146
Source: unknownNetwork traffic detected: HTTP traffic on port 53186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53149
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53148
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53150
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53152
Source: unknownNetwork traffic detected: HTTP traffic on port 53189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 53150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 53156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53158
Source: unknownNetwork traffic detected: HTTP traffic on port 53164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53157
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53156
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53155
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53159
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53161
Source: unknownNetwork traffic detected: HTTP traffic on port 53170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53167 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53165
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53163
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53162
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 53153 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.3.187.198:443 -> 192.168.2.4:53139 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:53141 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.4:53142 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.4:53143 version: TLS 1.2

System Summary

barindex
Source: Contract_Agreement_Tuesday September 2024.pdfStatic PDF information: Image stream: 7
Source: classification engineClassification label: mal60.phis.winPDF@35/53@24/13
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-09-25 05-16-40-931.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Contract_Agreement_Tuesday September 2024.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1528,i,7240075062429192365,12673589320839650720,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.ieha.org/eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fzdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ=
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2004,i,13435179993057620979,8517563953980640294,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1528,i,7240075062429192365,12673589320839650720,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2004,i,13435179993057620979,8517563953980640294,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Contract_Agreement_Tuesday September 2024.pdfInitial sample: PDF keyword /JS count = 0
Source: Contract_Agreement_Tuesday September 2024.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: A9ivuyzr_omutw4_5uc.tmp.0.drInitial sample: PDF keyword /JS count = 0
Source: A9ivuyzr_omutw4_5uc.tmp.0.drInitial sample: PDF keyword /JavaScript count = 0
Source: Contract_Agreement_Tuesday September 2024.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: Contract_Agreement_Tuesday September 2024.pdfInitial sample: PDF keyword obj count = 78
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.ieha.org/eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fzdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ=100%SlashNextCredential Stealing type: Phishing & Social Engineering
https://www.ieha.org/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8c89eaf2cde8c4660%Avira URL Cloudsafe
https://www.google.com/images/errors/robot.png0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8c89eb081c3e4277&lang=auto0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/224367288:1727252121:HHcK1akW6RxkQsO-0XextrNsp7RQZuxTWEvv7TldB0I/8c89eb081c3e4277/75c0eccf995a7b60%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8c89ee3f5a1142bf/1727255948273/pgJTs72_jimRp4r0%Avira URL Cloudsafe
https://a.nel.cloudflare.com/report/v4?s=6EynoawNe33mi1jwYfEZct0LGKHbxY%2FFhL7gJW4o2q1AcBOH8eiT6NZ0Zj8yx%2FMlEUxJ7nJN%2FIj5fYeosk9N4XnPl9Z%2B4sjLhbd1FVO7XEzbUOv0zdRhENucaVdNgzo%3D0%Avira URL Cloudsafe
https://a.nel.cloudflare.com/report/v4?s=EvMRxYhCdBDnSdZ%2FWMD3ttjugzmcOeg%2FVrmZaCuBRp8imznkzF2KwBSJS8Q989ncHOX439DfOBTRi0BISrS0z4ObrDwuh%2FAk3kHsHrKTsEG%2Bu4mKr2c3OS7KNyluPVg%3D0%Avira URL Cloudsafe
https://www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png0%Avira URL Cloudsafe
http://x1.i.lencr.org/0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8c89eb081c3e4277/1727255816999/779077c12bb8662b6f6e4d6691288ff15b2963d80c1db96b6a973821c97233fa/3xsLDRzUEp2lk6O0%Avira URL Cloudsafe
https://www.google.com/favicon.ico0%Avira URL Cloudsafe
https://google.com/404/0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8c89ee3f5a1142bf&lang=auto0%Avira URL Cloudsafe
https://www.ieha.org/favicon.ico0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8c89eb081c3e4277/1727255817002/JP21oT1ePMM-SFd0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/apbzr/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/0%Avira URL Cloudsafe
https://gazicomputer.com/favicon.ico0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8c89ee3f5a1142bf/1727255948273/a0c6d94623efe244c458277deb2fe3427dad34bfd44209d04ed162d7ec5152da/rH-JaIXFy01mKI_0%Avira URL Cloudsafe
https://www.ieha.org/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8c89ee332be443fb0%Avira URL Cloudsafe
https://www.ieha.org/cdn-cgi/challenge-platform/h/g/flow/ov1/2523918:1727251926:tHU1WBqvJxnN5zoQf0xHrKoolik0xqukg-yFG680Uwc/8c89ee332be443fb/83605577635dc710%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D0%Avira URL Cloudsafe
https://a.nel.cloudflare.com/report/v4?s=ZcWvqIGHaSGoQNkrcrcIyilvu5ShEn1iULmCrSCkQGTyBWSUexQwPD%2BnjofJwU0RlUe184bAxFnQM8TS%2B5RSIpYsIk09JNTNnafPAyo2rmALV%2FJ2LDE%2FyiSTDvYR3U8%3D0%Avira URL Cloudsafe
https://a.nel.cloudflare.com/report/v4?s=tibJgAE0yGYxVAshtWbzYHdoqiVPdwA3TL0FGRIRPu3%2Fz0p9c1Tdwm8grW4JwETJnjNfB8WohLJ1nMiGJvZnmSj1RbRm853sACIM0rvVDAuNsxtLxyF%2FQXDhkEpccEg%3D0%Avira URL Cloudsafe
https://google.com/favicon.ico0%Avira URL Cloudsafe
https://www.ieha.org/cdn-cgi/challenge-platform/h/g/flow/ov1/1582013016:1727251912:j2PAbX7VJDeqSGu5Qzv1Wd_VidhhHJ23MPXhm_CCZrw/8c89eaf2cde8c466/803c9a07a89a09f0%Avira URL Cloudsafe
https://blog.acelyaokcu.com/m/?c3Y9bzM2NV8xX25vbSZyYW5kPWMycE9RVTg9JnVpZD1VU0VSMDcwODIwMjRVMTEwODA3MDk=N0123N0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/979bp/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1043657049:1727251877:inUlrf6tUj47XEWDhB3AAwnD9GQXWggfnQs80kX3duc/8c89ee3f5a1142bf/00fda178a3adb220%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    unknown
    google.com
    142.250.185.78
    truefalse
      unknown
      blog.acelyaokcu.com
      77.245.159.9
      truefalse
        unknown
        challenges.cloudflare.com
        104.18.95.41
        truefalse
          unknown
          www.google.com
          142.250.186.164
          truefalse
            unknown
            www.ieha.org
            104.21.90.101
            truefalse
              unknown
              gazicomputer.com
              88.198.19.212
              truefalse
                unknown
                56.163.245.4.in-addr.arpa
                unknown
                unknownfalse
                  unknown
                  x1.i.lencr.org
                  unknown
                  unknownfalse
                    unknown
                    198.187.3.20.in-addr.arpa
                    unknown
                    unknownfalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://gazicomputer.com/cig.bin/png/zdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ=false
                        unknown
                        https://www.ieha.org/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8c89eaf2cde8c466false
                        • Avira URL Cloud: safe
                        unknown
                        https://a.nel.cloudflare.com/report/v4?s=6EynoawNe33mi1jwYfEZct0LGKHbxY%2FFhL7gJW4o2q1AcBOH8eiT6NZ0Zj8yx%2FMlEUxJ7nJN%2FIj5fYeosk9N4XnPl9Z%2B4sjLhbd1FVO7XEzbUOv0zdRhENucaVdNgzo%3Dfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8c89eb081c3e4277&lang=autofalse
                        • Avira URL Cloud: safe
                        unknown
                        https://a.nel.cloudflare.com/report/v4?s=EvMRxYhCdBDnSdZ%2FWMD3ttjugzmcOeg%2FVrmZaCuBRp8imznkzF2KwBSJS8Q989ncHOX439DfOBTRi0BISrS0z4ObrDwuh%2FAk3kHsHrKTsEG%2Bu4mKr2c3OS7KNyluPVg%3Dfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://google.com/404/#ana.rodrigues@realvidaseguros.ptfalse
                          unknown
                          https://www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.pngfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.ieha.org/eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fzdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ=true
                          • SlashNext: Credential Stealing type: Phishing & Social Engineering
                          unknown
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8c89eb081c3e4277/1727255816999/779077c12bb8662b6f6e4d6691288ff15b2963d80c1db96b6a973821c97233fa/3xsLDRzUEp2lk6Ofalse
                          • Avira URL Cloud: safe
                          unknown
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8c89ee3f5a1142bf/1727255948273/pgJTs72_jimRp4rfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/224367288:1727252121:HHcK1akW6RxkQsO-0XextrNsp7RQZuxTWEvv7TldB0I/8c89eb081c3e4277/75c0eccf995a7b6false
                          • Avira URL Cloud: safe
                          unknown
                          https://www.google.com/images/errors/robot.pngfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://google.com/404/false
                          • Avira URL Cloud: safe
                          unknown
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8c89ee3f5a1142bf&lang=autofalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.google.com/favicon.icofalse
                          • Avira URL Cloud: safe
                          unknown
                          https://gazicomputer.com/favicon.icofalse
                          • Avira URL Cloud: safe
                          unknown
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8c89eb081c3e4277/1727255817002/JP21oT1ePMM-SFdfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/apbzr/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/false
                          • Avira URL Cloud: safe
                          unknown
                          https://www.ieha.org/favicon.icofalse
                          • Avira URL Cloud: safe
                          unknown
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8c89ee3f5a1142bf/1727255948273/a0c6d94623efe244c458277deb2fe3427dad34bfd44209d04ed162d7ec5152da/rH-JaIXFy01mKI_false
                          • Avira URL Cloud: safe
                          unknown
                          https://www.ieha.org/cdn-cgi/challenge-platform/h/g/flow/ov1/2523918:1727251926:tHU1WBqvJxnN5zoQf0xHrKoolik0xqukg-yFG680Uwc/8c89ee332be443fb/83605577635dc71false
                          • Avira URL Cloud: safe
                          unknown
                          https://www.ieha.org/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8c89ee332be443fbfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://a.nel.cloudflare.com/report/v4?s=ZcWvqIGHaSGoQNkrcrcIyilvu5ShEn1iULmCrSCkQGTyBWSUexQwPD%2BnjofJwU0RlUe184bAxFnQM8TS%2B5RSIpYsIk09JNTNnafPAyo2rmALV%2FJ2LDE%2FyiSTDvYR3U8%3Dfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://a.nel.cloudflare.com/report/v4?s=tibJgAE0yGYxVAshtWbzYHdoqiVPdwA3TL0FGRIRPu3%2Fz0p9c1Tdwm8grW4JwETJnjNfB8WohLJ1nMiGJvZnmSj1RbRm853sACIM0rvVDAuNsxtLxyF%2FQXDhkEpccEg%3Dfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.ieha.org/cdn-cgi/challenge-platform/h/g/flow/ov1/1582013016:1727251912:j2PAbX7VJDeqSGu5Qzv1Wd_VidhhHJ23MPXhm_CCZrw/8c89eaf2cde8c466/803c9a07a89a09ffalse
                          • Avira URL Cloud: safe
                          unknown
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1043657049:1727251877:inUlrf6tUj47XEWDhB3AAwnD9GQXWggfnQs80kX3duc/8c89ee3f5a1142bf/00fda178a3adb22false
                          • Avira URL Cloud: safe
                          unknown
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/979bp/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/false
                          • Avira URL Cloud: safe
                          unknown
                          https://blog.acelyaokcu.com/m/?c3Y9bzM2NV8xX25vbSZyYW5kPWMycE9RVTg9JnVpZD1VU0VSMDcwODIwMjRVMTEwODA3MDk=N0123Nfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://google.com/favicon.icofalse
                          • Avira URL Cloud: safe
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.1.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          142.250.185.78
                          google.comUnited States
                          15169GOOGLEUSfalse
                          172.67.155.147
                          unknownUnited States
                          13335CLOUDFLARENETUSfalse
                          88.198.19.212
                          gazicomputer.comGermany
                          24940HETZNER-ASDEfalse
                          104.18.94.41
                          unknownUnited States
                          13335CLOUDFLARENETUSfalse
                          104.18.95.41
                          challenges.cloudflare.comUnited States
                          13335CLOUDFLARENETUSfalse
                          104.21.90.101
                          www.ieha.orgUnited States
                          13335CLOUDFLARENETUSfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          142.250.186.164
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          142.250.186.132
                          unknownUnited States
                          15169GOOGLEUSfalse
                          77.245.159.9
                          blog.acelyaokcu.comTurkey
                          42868NIOBEBILISIMHIZMETLERITRfalse
                          35.190.80.1
                          a.nel.cloudflare.comUnited States
                          15169GOOGLEUSfalse
                          104.77.220.172
                          unknownUnited States
                          16625AKAMAI-ASUSfalse
                          IP
                          192.168.2.4
                          Joe Sandbox version:41.0.0 Charoite
                          Analysis ID:1518063
                          Start date and time:2024-09-25 11:15:35 +02:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 6m 7s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:defaultwindowspdfcookbook.jbs
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:13
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Sample name:Contract_Agreement_Tuesday September 2024.pdf
                          Detection:MAL
                          Classification:mal60.phis.winPDF@35/53@24/13
                          Cookbook Comments:
                          • Found application associated with file extension: .pdf
                          • Found PDF document
                          • Close Viewer
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 184.28.88.176, 2.19.126.149, 2.19.126.143, 34.193.227.236, 54.144.73.197, 107.22.247.231, 18.207.85.246, 162.159.61.3, 172.64.41.3, 142.250.185.67, 142.250.185.206, 74.125.133.84, 34.104.35.123, 2.23.197.184, 199.232.214.172, 142.250.184.227, 172.217.16.206
                          • Excluded domains from analysis (whitelisted): clients1.google.com, e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, fs.microsoft.com, e8652.dscx.akamaiedge.net, accounts.google.com, slscr.update.microsoft.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, clientservices.googleapis.com, p13n.adobe.io, acroipm2.adobe.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, clients.l.google.com, geo2.adobe.com, crl.root-x1.letsencrypt.org.edgekey.net
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size exceeded maximum capacity and may have missing behavior information.
                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          • VT rate limit hit for: Contract_Agreement_Tuesday September 2024.pdf
                          TimeTypeDescription
                          05:16:51API Interceptor1x Sleep call for process: AcroCEF.exe modified
                          SourceURL
                          Screenshothttps://www.ieha.org/eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fzdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ=
                          Screenshothttps://www.ieha.org/eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fzdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ=
                          Screenshothttps://www.ieha.org/eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fzdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ=
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          239.255.255.250https://docs.google.com/drawings/d/1Dvdk477POfuN_FWT5xAcbUon_2qhv7627e0t5q44TO8/preview?pli=1Get hashmaliciousHTMLPhisherBrowse
                            http://esva.iafnetwork.comGet hashmaliciousUnknownBrowse
                              https://qrplanet.com/smdv5p/Get hashmaliciousUnknownBrowse
                                AMTEmu #U2013 Universal Adobe Patcher.urlGet hashmaliciousUnknownBrowse
                                  MailAttachment.htmlGet hashmaliciousHTMLPhisherBrowse
                                    Meeting-037-911.oneGet hashmaliciousHTMLPhisherBrowse
                                      https://www.canva.com/design/DAGRqYHU9fM/qLQ4eWyHLFZd4WO6lX1hvg/view?utm_content=DAGRqYHU9fM&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousHTMLPhisherBrowse
                                        https://www.dropbox.com/l/AACCJz_U-ZDLo7IXCzEFAx8aUAOQwxagfyUGet hashmaliciousHTMLPhisherBrowse
                                          https://download.devscope.net/setups/PowerBITiles/PowerBITilesDesktopPowerPoint.zipGet hashmaliciousUnknownBrowse
                                            http://pub-578040898e97448fab462cfa3f671292.r2.dev/gytdindex.htmlGet hashmaliciousHTMLPhisherBrowse
                                              104.18.94.41https://docs.google.com/drawings/d/1Dvdk477POfuN_FWT5xAcbUon_2qhv7627e0t5q44TO8/preview?pli=1Get hashmaliciousHTMLPhisherBrowse
                                                MailAttachment.htmlGet hashmaliciousHTMLPhisherBrowse
                                                  https://prezi.com/i/cmeqpy6xnuck/Get hashmaliciousHtmlDropperBrowse
                                                    http://eensssto.findattachedreviewonline.sbsGet hashmaliciousHtmlDropperBrowse
                                                      http://www.kapo-ch.com/de/receive/79469380/Get hashmaliciousUnknownBrowse
                                                        https://email.nexc-x.com/owa-data/Get hashmaliciousHTMLPhisherBrowse
                                                          https://dapp-cuteid.cvnlab.com/Get hashmaliciousUnknownBrowse
                                                            https://page-start-trezor.github.io/Get hashmaliciousHTMLPhisherBrowse
                                                              http://iostart-m-trezer.github.io/Get hashmaliciousHTMLPhisherBrowse
                                                                http://gratuit-5538115.webadorsite.com/Get hashmaliciousUnknownBrowse
                                                                  77.245.159.9file.exeGet hashmaliciousSmokeLoader, SystemBCBrowse
                                                                    Hesap Hareketleri.xls.exeGet hashmaliciousAgentTeslaBrowse
                                                                      104.18.95.41https://docs.google.com/drawings/d/1Dvdk477POfuN_FWT5xAcbUon_2qhv7627e0t5q44TO8/preview?pli=1Get hashmaliciousHTMLPhisherBrowse
                                                                        MailAttachment.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                          https://www.canva.com/design/DAGRqYHU9fM/qLQ4eWyHLFZd4WO6lX1hvg/view?utm_content=DAGRqYHU9fM&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousHTMLPhisherBrowse
                                                                            https://prezi.com/i/cmeqpy6xnuck/Get hashmaliciousHtmlDropperBrowse
                                                                              http://eensssto.findattachedreviewonline.sbsGet hashmaliciousHtmlDropperBrowse
                                                                                https://247-dapprectify.pages.dev/wallet/index.htmlGet hashmaliciousUnknownBrowse
                                                                                  http://www.kapo-ch.com/de/receive/79469380/Get hashmaliciousUnknownBrowse
                                                                                    https://email.nexc-x.com/owa-data/Get hashmaliciousHTMLPhisherBrowse
                                                                                      https://dapp-cuteid.cvnlab.com/Get hashmaliciousUnknownBrowse
                                                                                        http://solanadappsmainnet.pages.dev/Get hashmaliciousUnknownBrowse
                                                                                          104.77.220.172c1.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                            https://dl.dropboxusercontent.com/scl/fi/0cbpht7ar66yi7ybardu3/Satander_Zahlungsbest-tigung-von-19092024.zip?rlkey=pq1myegofnqggcdva93jeac5a&st=nce3sth9&dl=0Get hashmaliciousUnknownBrowse
                                                                                              Inv_Doc_18#908.pdfGet hashmaliciousUnknownBrowse
                                                                                                WOT0089836_Electrical_Single_Line_diagram%2C_lighting__RR_docx_3461849704.pdfGet hashmaliciousUnknownBrowse
                                                                                                  Benefitsystems.pl_Report_72650.pdfGet hashmaliciousUnknownBrowse
                                                                                                    KeB00e9poi.msiGet hashmaliciousUnknownBrowse
                                                                                                      E240902 R0 Specserve-Fabrication and Supply of Gi Ducts.pdfGet hashmaliciousUnknownBrowse
                                                                                                        lista-fantacalcio-aggiornata-pdf.pdfGet hashmaliciousUnknownBrowse
                                                                                                          http://om.ciheam.org/om/pdf/a79/00800645.pdfGet hashmaliciousUnknownBrowse
                                                                                                            QBB2Vby7k2.exeGet hashmaliciousXenoRATBrowse
                                                                                                              104.21.90.101https://www.canva.com/design/DAF8ICD5Vdg/5gxUyu_hnaOV9Co-d3ko2g/view?utm_content=DAF8ICD5Vdg&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                challenges.cloudflare.comhttps://docs.google.com/drawings/d/1Dvdk477POfuN_FWT5xAcbUon_2qhv7627e0t5q44TO8/preview?pli=1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                • 104.18.94.41
                                                                                                                MailAttachment.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • 104.18.94.41
                                                                                                                https://prezi.com/i/cmeqpy6xnuck/Get hashmaliciousHtmlDropperBrowse
                                                                                                                • 104.18.95.41
                                                                                                                http://eensssto.findattachedreviewonline.sbsGet hashmaliciousHtmlDropperBrowse
                                                                                                                • 104.18.94.41
                                                                                                                https://247-dapprectify.pages.dev/wallet/index.htmlGet hashmaliciousUnknownBrowse
                                                                                                                • 104.18.94.41
                                                                                                                http://www.kapo-ch.com/de/receive/79469380/Get hashmaliciousUnknownBrowse
                                                                                                                • 104.18.94.41
                                                                                                                https://email.nexc-x.com/owa-data/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                • 104.18.95.41
                                                                                                                https://dapp-cuteid.cvnlab.com/Get hashmaliciousUnknownBrowse
                                                                                                                • 104.18.95.41
                                                                                                                http://solanadappsmainnet.pages.dev/Get hashmaliciousUnknownBrowse
                                                                                                                • 104.18.95.41
                                                                                                                http://gratuit-5538115.webadorsite.com/Get hashmaliciousUnknownBrowse
                                                                                                                • 104.18.94.41
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                CLOUDFLARENETUShttps://docs.google.com/drawings/d/1Dvdk477POfuN_FWT5xAcbUon_2qhv7627e0t5q44TO8/preview?pli=1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                • 104.18.95.41
                                                                                                                rPEDIDO-M456.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 188.114.96.3
                                                                                                                rMT103SwiftCopyoFPayment.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                • 104.26.13.205
                                                                                                                Setup_10024.exeGet hashmaliciousUnknownBrowse
                                                                                                                • 172.67.69.201
                                                                                                                https://qrplanet.com/smdv5p/Get hashmaliciousUnknownBrowse
                                                                                                                • 104.21.83.115
                                                                                                                AMTEmu #U2013 Universal Adobe Patcher.urlGet hashmaliciousUnknownBrowse
                                                                                                                • 188.114.96.3
                                                                                                                MailAttachment.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • 188.114.97.3
                                                                                                                (PO403810)_VOLEX_doc.exeGet hashmaliciousLokibotBrowse
                                                                                                                • 188.114.97.3
                                                                                                                https://www.canva.com/design/DAGRqYHU9fM/qLQ4eWyHLFZd4WO6lX1hvg/view?utm_content=DAGRqYHU9fM&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • 104.18.38.76
                                                                                                                LaWl4DY2kW.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.21.37.97
                                                                                                                CLOUDFLARENETUShttps://docs.google.com/drawings/d/1Dvdk477POfuN_FWT5xAcbUon_2qhv7627e0t5q44TO8/preview?pli=1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                • 104.18.95.41
                                                                                                                rPEDIDO-M456.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 188.114.96.3
                                                                                                                rMT103SwiftCopyoFPayment.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                • 104.26.13.205
                                                                                                                Setup_10024.exeGet hashmaliciousUnknownBrowse
                                                                                                                • 172.67.69.201
                                                                                                                https://qrplanet.com/smdv5p/Get hashmaliciousUnknownBrowse
                                                                                                                • 104.21.83.115
                                                                                                                AMTEmu #U2013 Universal Adobe Patcher.urlGet hashmaliciousUnknownBrowse
                                                                                                                • 188.114.96.3
                                                                                                                MailAttachment.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • 188.114.97.3
                                                                                                                (PO403810)_VOLEX_doc.exeGet hashmaliciousLokibotBrowse
                                                                                                                • 188.114.97.3
                                                                                                                https://www.canva.com/design/DAGRqYHU9fM/qLQ4eWyHLFZd4WO6lX1hvg/view?utm_content=DAGRqYHU9fM&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • 104.18.38.76
                                                                                                                LaWl4DY2kW.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.21.37.97
                                                                                                                HETZNER-ASDEhttps://www.canva.com/design/DAGRqYHU9fM/qLQ4eWyHLFZd4WO6lX1hvg/view?utm_content=DAGRqYHU9fM&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • 95.216.70.52
                                                                                                                TT4729920DBO.xlsGet hashmaliciousRemcosBrowse
                                                                                                                • 5.161.99.9
                                                                                                                PO23100072.exeGet hashmaliciousFormBookBrowse
                                                                                                                • 148.251.114.233
                                                                                                                Pedido de GmbH.xlsGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                • 5.161.99.9
                                                                                                                https://lender-abang.pages.dev/Get hashmaliciousUnknownBrowse
                                                                                                                • 136.243.46.131
                                                                                                                http://solanadappsmainnet.pages.dev/Get hashmaliciousUnknownBrowse
                                                                                                                • 168.119.146.39
                                                                                                                http://support-metahelpcenter-id100003498934.netlify.app/help/support/client_id=900521099500510Get hashmaliciousUnknownBrowse
                                                                                                                • 116.202.166.112
                                                                                                                Products List.pdf.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                • 135.181.160.46
                                                                                                                file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                • 116.203.15.34
                                                                                                                file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                • 116.203.15.34
                                                                                                                CLOUDFLARENETUShttps://docs.google.com/drawings/d/1Dvdk477POfuN_FWT5xAcbUon_2qhv7627e0t5q44TO8/preview?pli=1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                • 104.18.95.41
                                                                                                                rPEDIDO-M456.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 188.114.96.3
                                                                                                                rMT103SwiftCopyoFPayment.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                • 104.26.13.205
                                                                                                                Setup_10024.exeGet hashmaliciousUnknownBrowse
                                                                                                                • 172.67.69.201
                                                                                                                https://qrplanet.com/smdv5p/Get hashmaliciousUnknownBrowse
                                                                                                                • 104.21.83.115
                                                                                                                AMTEmu #U2013 Universal Adobe Patcher.urlGet hashmaliciousUnknownBrowse
                                                                                                                • 188.114.96.3
                                                                                                                MailAttachment.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • 188.114.97.3
                                                                                                                (PO403810)_VOLEX_doc.exeGet hashmaliciousLokibotBrowse
                                                                                                                • 188.114.97.3
                                                                                                                https://www.canva.com/design/DAGRqYHU9fM/qLQ4eWyHLFZd4WO6lX1hvg/view?utm_content=DAGRqYHU9fM&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • 104.18.38.76
                                                                                                                LaWl4DY2kW.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.21.37.97
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                28a2c9bd18a11de089ef85a160da29e4https://docs.google.com/drawings/d/1Dvdk477POfuN_FWT5xAcbUon_2qhv7627e0t5q44TO8/preview?pli=1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                • 13.85.23.86
                                                                                                                • 4.245.163.56
                                                                                                                • 184.28.90.27
                                                                                                                • 20.3.187.198
                                                                                                                • 52.165.165.26
                                                                                                                http://esva.iafnetwork.comGet hashmaliciousUnknownBrowse
                                                                                                                • 13.85.23.86
                                                                                                                • 4.245.163.56
                                                                                                                • 184.28.90.27
                                                                                                                • 20.3.187.198
                                                                                                                • 52.165.165.26
                                                                                                                https://qrplanet.com/smdv5p/Get hashmaliciousUnknownBrowse
                                                                                                                • 13.85.23.86
                                                                                                                • 4.245.163.56
                                                                                                                • 184.28.90.27
                                                                                                                • 20.3.187.198
                                                                                                                • 52.165.165.26
                                                                                                                AMTEmu #U2013 Universal Adobe Patcher.urlGet hashmaliciousUnknownBrowse
                                                                                                                • 13.85.23.86
                                                                                                                • 4.245.163.56
                                                                                                                • 184.28.90.27
                                                                                                                • 20.3.187.198
                                                                                                                • 52.165.165.26
                                                                                                                MailAttachment.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • 13.85.23.86
                                                                                                                • 4.245.163.56
                                                                                                                • 184.28.90.27
                                                                                                                • 20.3.187.198
                                                                                                                • 52.165.165.26
                                                                                                                Meeting-037-911.oneGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • 13.85.23.86
                                                                                                                • 4.245.163.56
                                                                                                                • 184.28.90.27
                                                                                                                • 20.3.187.198
                                                                                                                • 52.165.165.26
                                                                                                                New_Document-0706282.jsGet hashmaliciousUnknownBrowse
                                                                                                                • 13.85.23.86
                                                                                                                • 4.245.163.56
                                                                                                                • 184.28.90.27
                                                                                                                • 20.3.187.198
                                                                                                                • 52.165.165.26
                                                                                                                New_Document-0706282.jsGet hashmaliciousUnknownBrowse
                                                                                                                • 13.85.23.86
                                                                                                                • 4.245.163.56
                                                                                                                • 184.28.90.27
                                                                                                                • 20.3.187.198
                                                                                                                • 52.165.165.26
                                                                                                                http://pub-578040898e97448fab462cfa3f671292.r2.dev/gytdindex.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • 13.85.23.86
                                                                                                                • 4.245.163.56
                                                                                                                • 184.28.90.27
                                                                                                                • 20.3.187.198
                                                                                                                • 52.165.165.26
                                                                                                                http://pub-ec6ee4fc5ef04d5a82d83c24992db464.r2.dev/poppps.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • 13.85.23.86
                                                                                                                • 4.245.163.56
                                                                                                                • 184.28.90.27
                                                                                                                • 20.3.187.198
                                                                                                                • 52.165.165.26
                                                                                                                No context
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):292
                                                                                                                Entropy (8bit):5.2448558174797855
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:Pu6nByq2Pwkn2nKuAl9OmbnIFUt82u6n91Zmw+2u6nBGRkwOwkn2nKuAl9OmbjLJ:PbByvYfHAahFUt82bP/+2bBGR5JfHAae
                                                                                                                MD5:35DAFCBA365F43FBDE16F7005B1AA5CA
                                                                                                                SHA1:6D432E908EBBC7B6BA6CA53A541138ABA79098D8
                                                                                                                SHA-256:B01731FF631ED1FA59DF2152341FEDE64FD7A91F7D8B8883658897F3D8300D65
                                                                                                                SHA-512:E4A649CE3D51B743EAD2D8C17008163E46F8ED7D4C316F849045A5291DD587CD877A27A325615C480E3BEE9F41536E684D5F833083BE89EA045533FED9C4B7BD
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:2024/09/25-05:16:39.354 1e70 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/09/25-05:16:39.356 1e70 Recovering log #3.2024/09/25-05:16:39.357 1e70 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):292
                                                                                                                Entropy (8bit):5.2448558174797855
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:Pu6nByq2Pwkn2nKuAl9OmbnIFUt82u6n91Zmw+2u6nBGRkwOwkn2nKuAl9OmbjLJ:PbByvYfHAahFUt82bP/+2bBGR5JfHAae
                                                                                                                MD5:35DAFCBA365F43FBDE16F7005B1AA5CA
                                                                                                                SHA1:6D432E908EBBC7B6BA6CA53A541138ABA79098D8
                                                                                                                SHA-256:B01731FF631ED1FA59DF2152341FEDE64FD7A91F7D8B8883658897F3D8300D65
                                                                                                                SHA-512:E4A649CE3D51B743EAD2D8C17008163E46F8ED7D4C316F849045A5291DD587CD877A27A325615C480E3BEE9F41536E684D5F833083BE89EA045533FED9C4B7BD
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:2024/09/25-05:16:39.354 1e70 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/09/25-05:16:39.356 1e70 Recovering log #3.2024/09/25-05:16:39.357 1e70 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):336
                                                                                                                Entropy (8bit):5.235383993181992
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:Pu6nxn+q2Pwkn2nKuAl9Ombzo2jMGIFUt82u6nKzZZmw+2u6nLciVkwOwkn2nKuA:Pbxn+vYfHAa8uFUt82bm/+2bAiV5JfHA
                                                                                                                MD5:78B4D4420B5053E2B26C0C498E931186
                                                                                                                SHA1:1A7472F4E77BC18A90BEA169F326610B16962086
                                                                                                                SHA-256:661D43FD110BD654927F2AE06AA66B87A0AA31FF1B9862EA0FF36DA10AB9AAE7
                                                                                                                SHA-512:BE67433DC3557BA0A2801A4E51F7FFDB042AF081F083B227260474EBEF207E7688912B09C3BB9928C1DBC1C5CEC3476C291A0BAC0FB80F751825E62662EE7ED3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:2024/09/25-05:16:39.470 1f2c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/09/25-05:16:39.471 1f2c Recovering log #3.2024/09/25-05:16:39.472 1f2c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):336
                                                                                                                Entropy (8bit):5.235383993181992
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:Pu6nxn+q2Pwkn2nKuAl9Ombzo2jMGIFUt82u6nKzZZmw+2u6nLciVkwOwkn2nKuA:Pbxn+vYfHAa8uFUt82bm/+2bAiV5JfHA
                                                                                                                MD5:78B4D4420B5053E2B26C0C498E931186
                                                                                                                SHA1:1A7472F4E77BC18A90BEA169F326610B16962086
                                                                                                                SHA-256:661D43FD110BD654927F2AE06AA66B87A0AA31FF1B9862EA0FF36DA10AB9AAE7
                                                                                                                SHA-512:BE67433DC3557BA0A2801A4E51F7FFDB042AF081F083B227260474EBEF207E7688912B09C3BB9928C1DBC1C5CEC3476C291A0BAC0FB80F751825E62662EE7ED3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:2024/09/25-05:16:39.470 1f2c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/09/25-05:16:39.471 1f2c Recovering log #3.2024/09/25-05:16:39.472 1f2c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:modified
                                                                                                                Size (bytes):475
                                                                                                                Entropy (8bit):4.966073469579267
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:YH/um3RA8sqsSsBdOg2Hqcaq3QYiubInP7E4T3y:Y2sRdsfXdMHF3QYhbG7nby
                                                                                                                MD5:38DE5EBF9D987724705FDBFE2BCEA355
                                                                                                                SHA1:22670F179C250F4B5AC3BDCA56155A872E15F3C7
                                                                                                                SHA-256:FCFA0E999FF74BBF6F99107481686B5524CF5C67CE87354D2A3359530A2E3F44
                                                                                                                SHA-512:F97B31F6279812BF5F7B318B9560BDBA363B906874A0E70E2A21ADC3E0D0ADC7FCEE7DC2EC2AF7572D90E3EAF558F44CD53BA7192DDEE132F649C9132BCB2FF9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13371815811373058","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":127309},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):475
                                                                                                                Entropy (8bit):4.966073469579267
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:YH/um3RA8sqsSsBdOg2Hqcaq3QYiubInP7E4T3y:Y2sRdsfXdMHF3QYhbG7nby
                                                                                                                MD5:38DE5EBF9D987724705FDBFE2BCEA355
                                                                                                                SHA1:22670F179C250F4B5AC3BDCA56155A872E15F3C7
                                                                                                                SHA-256:FCFA0E999FF74BBF6F99107481686B5524CF5C67CE87354D2A3359530A2E3F44
                                                                                                                SHA-512:F97B31F6279812BF5F7B318B9560BDBA363B906874A0E70E2A21ADC3E0D0ADC7FCEE7DC2EC2AF7572D90E3EAF558F44CD53BA7192DDEE132F649C9132BCB2FF9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13371815811373058","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":127309},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4730
                                                                                                                Entropy (8bit):5.252087313275587
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7/8IzN8AZ:etJCV4FiN/jTN/2r8Mta02fEhgO73gol
                                                                                                                MD5:A3116B7ABEC976E6E25D55DEB6B6B385
                                                                                                                SHA1:2E5C6092D385C9282B60E35DE163EA403BE636AC
                                                                                                                SHA-256:EFDDE9C5BA9E700E2AED300CF9E99C8C9780DF16CE2FEB71335A7FF0310AE6B3
                                                                                                                SHA-512:BC8CA1D65EC2EB652C4477354EB9A68B6B3B230E50F8C54130CC9E6EA5408B3B748DF18B8DD5902BB98AD16F11A60B2645D571DC24C2EEE30A74D5D0D12077B8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):324
                                                                                                                Entropy (8bit):5.209291237551772
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:Pu6nu+q2Pwkn2nKuAl9OmbzNMxIFUt82u6nzZZmw+2u6n0VkwOwkn2nKuAl9Ombg:Pbu+vYfHAa8jFUt82bN/+2b0V5JfHAab
                                                                                                                MD5:16FE959B8B458B98FC4CF32AF7D9B434
                                                                                                                SHA1:918D5F68C8A51546F69D940895A264AF91799735
                                                                                                                SHA-256:8AF67AA16E88DE07E60A7B9488E8235A146FA49533F3394F98AAD45BC566BECA
                                                                                                                SHA-512:B8DF45DCA686420E3A63C9058A299329A6503ADA647FA9DFCFF6581B216EEA881B4F3FED2CD3649325CF74C1C82DF42BD02BD15AACF53FB71AE6DC94EF3C6B79
                                                                                                                Malicious:false
                                                                                                                Preview:2024/09/25-05:16:39.530 1f2c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/09/25-05:16:39.531 1f2c Recovering log #3.2024/09/25-05:16:39.532 1f2c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):324
                                                                                                                Entropy (8bit):5.209291237551772
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:Pu6nu+q2Pwkn2nKuAl9OmbzNMxIFUt82u6nzZZmw+2u6n0VkwOwkn2nKuAl9Ombg:Pbu+vYfHAa8jFUt82bN/+2b0V5JfHAab
                                                                                                                MD5:16FE959B8B458B98FC4CF32AF7D9B434
                                                                                                                SHA1:918D5F68C8A51546F69D940895A264AF91799735
                                                                                                                SHA-256:8AF67AA16E88DE07E60A7B9488E8235A146FA49533F3394F98AAD45BC566BECA
                                                                                                                SHA-512:B8DF45DCA686420E3A63C9058A299329A6503ADA647FA9DFCFF6581B216EEA881B4F3FED2CD3649325CF74C1C82DF42BD02BD15AACF53FB71AE6DC94EF3C6B79
                                                                                                                Malicious:false
                                                                                                                Preview:2024/09/25-05:16:39.530 1f2c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/09/25-05:16:39.531 1f2c Recovering log #3.2024/09/25-05:16:39.532 1f2c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                                                                                                Category:dropped
                                                                                                                Size (bytes):71190
                                                                                                                Entropy (8bit):2.5842396907439626
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:l/ABvLDiQIVHkCqSzsGgC9r8fwwwwz77v5bqqwz7TWgp+g0wwwwS:svaQIJBvBH
                                                                                                                MD5:396CB58EF7708DEBB398B32ACF6AA138
                                                                                                                SHA1:6B9419885C24138FD01FA029317691B260398296
                                                                                                                SHA-256:7DCE5B3612F230F8D053E67E4DCC252788A514010C965842DECC6BA00D802FC7
                                                                                                                SHA-512:26A436267F2092F5DF5B75EE7140EAFD1D20AA30DC7125F5F44A17CEBFA09DAF7224C759E4E17265ACB631DD891F864ADFCEEA6907C8CA6A5AD73279EDDF6B5E
                                                                                                                Malicious:false
                                                                                                                Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                                                                                Category:dropped
                                                                                                                Size (bytes):86016
                                                                                                                Entropy (8bit):4.445090113388623
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:yezci5tmiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rps3OazzU89UTTgUL
                                                                                                                MD5:BB2304DF4C4D9CBAD72F0AF8405F6508
                                                                                                                SHA1:270B2B9D7B328339D0FE8F627B163CACC919468B
                                                                                                                SHA-256:8982591EDEFE4697BC0FA83965174EB6A4C39932DA3B25E90BF6CB0C3A53B912
                                                                                                                SHA-512:486E4B08D1C96DEF234D7906842FB5B4D127309D3E62B4A663C9D7250D8BF09CD38D40A34D4C0D271875934E274740251D67DFD12B26384D62601C4472DEF29F
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:SQLite Rollback Journal
                                                                                                                Category:dropped
                                                                                                                Size (bytes):8720
                                                                                                                Entropy (8bit):3.776887948355862
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:7M/Xp/E2ioyVFioy9oWoy1Cwoy1lKOioy1noy1AYoy1Wioy1hioybioyBoy1noy3:7IpjuFFUXKQMXb9IVXEBodRBkh
                                                                                                                MD5:33FC123DC459F973F14578E5C0CE5D11
                                                                                                                SHA1:D1C97788DD3A5493C4CA9301F2088E01437D30B0
                                                                                                                SHA-256:970EE0E3E0D2773D742020DCE6F5F6A8978AAB514943231DECD9CADB7C8E062B
                                                                                                                SHA-512:DCCBBC550D550A8E83582E8343B146C8AE72649CD93DA8524760581480F39785E17E3F99E17964416974FAFAC59C9E41C9A6731B1AC4DC648A8DDEB5A6D7F043
                                                                                                                Malicious:false
                                                                                                                Preview:.... .c......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:Certificate, Version=3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1391
                                                                                                                Entropy (8bit):7.705940075877404
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                                                MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                                SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                                SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                                SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                                Malicious:false
                                                                                                                Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):192
                                                                                                                Entropy (8bit):2.756901573172974
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:kkFkl0uNPtfllXlE/HT8kv7tNNX8RolJuRdxLlGB9lQRYwpDdt:kKtUeT8mHNMa8RdWBwRd
                                                                                                                MD5:D9EEA431552B3EEE16314411771687CF
                                                                                                                SHA1:DD619D98BC09644712CFD693AB850B5903521661
                                                                                                                SHA-256:41A763D65E1ABAFC79453A880C622C1094E23F75B53D3C78748A33895BF1B347
                                                                                                                SHA-512:0B16142D3ED3545D4CE7231B39419D12692318F637B62E47D5B40F044266F353E0ED4530AA763604123E8EBAE00807A587C3CE3F809C1B751AC9B6322E5A189F
                                                                                                                Malicious:false
                                                                                                                Preview:p...... .........V+.+...(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4
                                                                                                                Entropy (8bit):0.8112781244591328
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:e:e
                                                                                                                MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                                SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                                SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                                SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                                Malicious:false
                                                                                                                Preview:....
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2145
                                                                                                                Entropy (8bit):5.066602897501905
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:YV2sL0/EY0bMSlMtCM5mMOpiMAW0MretMSMmkaMY:xv/SYtt55V6AWLre6JmkhY
                                                                                                                MD5:A659A4F254B459BA8B6B055D453B07C4
                                                                                                                SHA1:A288DA8B640B0AE114A159239CA058506BD09459
                                                                                                                SHA-256:624EA6EB3D5F755ACBCF932F5F715E3A2D34F9C7F1C01C40F8280ECD3B088A81
                                                                                                                SHA-512:D93BECA94C01B0B39A6D8FAEF92D6FAF1872B817597924104183BCCED8E39F768B24416999BD02FA7D6F099B639730F15303015936A5FF068B14C3A4399AD8FD
                                                                                                                Malicious:false
                                                                                                                Preview:{"all":[{"id":"TESTING","info":{"dg":"DG","sid":"TESTING"},"mimeType":"file","size":4,"ts":1727255802000},{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"23c88c8acf166d9fda5ae4d83df3db72","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696420889000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"d5fa85f4cf271b5fa75367efd1b392fa","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1696420884000},{"id":"DC_FirstMile_Right_Sec_Surface","info":{"dg":"7c2ad79e375e3ea39f82a389e8a5841f","sid":"DC_FirstMile_Right_Sec_Surface"},"mimeType":"file","size":294,"ts":1696420882000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"c3af48ba3dee086edbbf20dff46c7ee0","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1255,"ts":1696333862000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"7101e009d8bf8920d0a3dd3f5dc75ebc","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696333862000},{"id":"DC_Reader_Edit_LHP_Banner"
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                                                                                Category:dropped
                                                                                                                Size (bytes):12288
                                                                                                                Entropy (8bit):1.1884519746816564
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:TGufl2GL7msEHUUUUUUUUDSvR9H9vxFGiDIAEkGVvpP:lNVmswUUUUUUUUD+FGSItb
                                                                                                                MD5:515AEF4490FBF047676468BFB476F612
                                                                                                                SHA1:576A4C5E1D9A778C0F524E75588D81EADD9ED0CF
                                                                                                                SHA-256:2521C88A1BFB17B06EB5382F3E6437878E5A3B16F0051F1A5C4EBC0540393752
                                                                                                                SHA-512:80D9FFB0D4874AD760F0616DF0363E96A023BF439B71A4DCA05AC6049619188F0F32D5CF81AFA469474867D8D0C0EC8ABBD7540522992DE8E67051A40422E12E
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:SQLite Rollback Journal
                                                                                                                Category:dropped
                                                                                                                Size (bytes):8720
                                                                                                                Entropy (8bit):1.606028377568294
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:7MsKUUUUUUUUUUnvR9H9vxFGiDIAEkGVvcqFl2GL7msZ:7sUUUUUUUUUUfFGSIt+KVmsZ
                                                                                                                MD5:257BF9EBC13DBBD464039FF7E13D9AE2
                                                                                                                SHA1:F6F43120DC0FACD36A2B0818F5BA73B8773D933F
                                                                                                                SHA-256:ABC5712CBBB3DD2933875338C3C9483223E21371C1CC204B7CF9FB54AD6E60EE
                                                                                                                SHA-512:73AF90F960C9A697E90F7EC5B235C8170059ABB5827B2F33FA50551EB71C12F6E61D2A5799126FBF39183B0B2B779D222C4E1F1AAC24A33A968008660760876A
                                                                                                                Malicious:false
                                                                                                                Preview:.... .c......lW.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):246
                                                                                                                Entropy (8bit):3.5278731006694652
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8KfURHYH:Qw946cPbiOxDlbYnuRKb4HYH
                                                                                                                MD5:57D355D2E963EF4632C5C7E4A9F0EECD
                                                                                                                SHA1:E352694758F8FB6419BA3156BA2A61B56ABD50AE
                                                                                                                SHA-256:ABCE76590FD08E20A7D34B1EDF5A3A73E5B9B4575C0A739F42253D2F02BA4D01
                                                                                                                SHA-512:72767978BB3A8F195F97406263F0CCE1FD0CB9CBCBBDD9AD9D805D25F026C616D6C9059A02C423D38597FEFB49F3836EE63634BBE7B13BE5A24E9019061D92C6
                                                                                                                Malicious:false
                                                                                                                Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.5./.0.9./.2.0.2.4. . .0.5.:.1.6.:.5.0. .=.=.=.....
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:PDF document, version 1.6, 0 pages
                                                                                                                Category:dropped
                                                                                                                Size (bytes):358
                                                                                                                Entropy (8bit):5.038724871304712
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:IngVMrexJzJT0y9VEQIFVmb/eu2g/86S1kxROOiOR+98yR+98JCSyAAO:IngVMre9T0HQIDmy9g06JXSOR81R8mlX
                                                                                                                MD5:3929B304668FB019411FC6E914AF2C72
                                                                                                                SHA1:2911FFB5A53B9F05FCFC01F17E90BE211E317704
                                                                                                                SHA-256:24081EBC4F59104B1E96D5439FBAB2AE0C5B6E0E39BC526960842A3325A269E4
                                                                                                                SHA-512:17DC1F9A0E4E14B757BCB40FDF76263BB37E06003A4D9B4BEC58EBE9EF011302C0B1C367283954E7359D9ADAC30A7E3E3750559C22D9E07437644BB79751C991
                                                                                                                Malicious:false
                                                                                                                Preview:%PDF-1.6.%......1 0 obj.<</Pages 2 0 R/Type/Catalog>>.endobj.2 0 obj.<</Count 0/Kids[]/Type/Pages>>.endobj.3 0 obj.<<>>.endobj.xref..0 4..0000000000 65535 f..0000000016 00000 n..0000000061 00000 n..0000000107 00000 n..trailer..<</Size 4/Root 1 0 R/Info 3 0 R/ID[<7BEA10AAB1E16541906879F61CFBFBBE><7BEA10AAB1E16541906879F61CFBFBBE>]>>..startxref..127..%%EOF..
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:ASCII text, with very long lines (393)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):16525
                                                                                                                Entropy (8bit):5.345946398610936
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                                                                                                                MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                                                                                                                SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                                                                                                                SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                                                                                                                SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                                                                                                                Malicious:false
                                                                                                                Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):15114
                                                                                                                Entropy (8bit):5.335198051062003
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:Cnhanasa/aRaGaJbaea3apaOa44x4SI4vlVlEyAyGya/j/v/k/t/lVa6aSagFG4W:0gw
                                                                                                                MD5:51B7A16048B6915DB9BEF163785958D5
                                                                                                                SHA1:B418018249D0BCCF97098A6C527E91E502AFACC7
                                                                                                                SHA-256:64F7925616964EEFE5E580FCFF8DD9B17C27BA5F843EB18A6C197B5C13ED1D32
                                                                                                                SHA-512:735045228F0C26F0E1238F264E2A3061479AB5FD4A7A5593CD0162217ED0D7813F24D7D37B5A5E40187833F94640E2AFBF9E77BDB8C730BF85127877590E4C97
                                                                                                                Malicious:false
                                                                                                                Preview:SessionID=e728a550-8d45-4eb6-b15d-784a81f30de8.1727255800948 Timestamp=2024-09-25T05:16:40:948-0400 ThreadID=7656 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=e728a550-8d45-4eb6-b15d-784a81f30de8.1727255800948 Timestamp=2024-09-25T05:16:40:949-0400 ThreadID=7656 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=e728a550-8d45-4eb6-b15d-784a81f30de8.1727255800948 Timestamp=2024-09-25T05:16:40:949-0400 ThreadID=7656 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=e728a550-8d45-4eb6-b15d-784a81f30de8.1727255800948 Timestamp=2024-09-25T05:16:40:949-0400 ThreadID=7656 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=e728a550-8d45-4eb6-b15d-784a81f30de8.1727255800948 Timestamp=2024-09-25T05:16:40:949-0400 ThreadID=7656 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):29752
                                                                                                                Entropy (8bit):5.395801040942512
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2ri:+
                                                                                                                MD5:891F796FE0B2CC07C5EE5FC2FB872E75
                                                                                                                SHA1:8764D7EB200C88194E518431137D6D1ACE32A0F9
                                                                                                                SHA-256:9CE167FEA6F1113E3843289A30D9953A65F8637DD3C8EA5DADAB830977DB50AB
                                                                                                                SHA-512:963E52BD084295D35EB11B0C322FE0D817287188B66FDACCF1E25F82DB58B7FEE79CC264E0D8B6EEAC3C5A2CBCF870C13CE651B215FD76770B3AEFC3B257BF97
                                                                                                                Malicious:false
                                                                                                                Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                                Category:dropped
                                                                                                                Size (bytes):386528
                                                                                                                Entropy (8bit):7.9736851559892425
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                                MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                                SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                                SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                                SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                                Malicious:false
                                                                                                                Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                                Category:dropped
                                                                                                                Size (bytes):758601
                                                                                                                Entropy (8bit):7.98639316555857
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                                                MD5:3A49135134665364308390AC398006F1
                                                                                                                SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                                SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                                SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                                Malicious:false
                                                                                                                Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1407294
                                                                                                                Entropy (8bit):7.97605879016224
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                                                                                                                MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                                                                                                SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                                                                                                SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                                                                                                SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                                                                                                Malicious:false
                                                                                                                Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1419751
                                                                                                                Entropy (8bit):7.976496077007677
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24576:/rnOWL07oYGZQeYIGNPZdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:TOWLxYGZQeZGH3mlind9i4ufFXpAXkru
                                                                                                                MD5:4DF3EB9167FA932079F96742C37F56E2
                                                                                                                SHA1:DB943B52F019F419A86C637AC94D809DE845144B
                                                                                                                SHA-256:E3BA7B4D7F5BA4F5DB29A7DFAB356B78020070A4789DB068B9E7D69AAA9380C3
                                                                                                                SHA-512:4B2180F8DBAAFB65D05F1E354ACE2308ACA23D2F15C47B4141926240B689BCA643491D882E2AD1AE235C044F032B2DDAF140BD8824D67903AE2FC9ABA4F7E8F3
                                                                                                                Malicious:false
                                                                                                                Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 70 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):61
                                                                                                                Entropy (8bit):4.035372245524405
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:yionv//thPlbOtntNOtPlHxl/k4E08up:6v/lhP4ttctdH7Tp
                                                                                                                MD5:C44C2B4001E796EEF7F45C44785C703E
                                                                                                                SHA1:E6676FD5523DA8E294589ABAC010A06239D4FC6B
                                                                                                                SHA-256:02A2E7A89F9D90135098FB5AAD0759FA5DB4F29A20C6BE80B8366E7D18299A0C
                                                                                                                SHA-512:115074DF3FF6507CBA28D089A07ABF243F916863470A73AA756B2E6847DC0FE9C9CC5DBC95679EA91435E93AA06D0A487F7EF62A6AAD669F1DF16C36E4BCDDF3
                                                                                                                Malicious:false
                                                                                                                Preview:.PNG........IHDR...F...1......kH.....IDAT.....$.....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 150 x 54, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3170
                                                                                                                Entropy (8bit):7.934630496764965
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:c2ZEPhMXQnPkVrTEnGD9c4vnrmBYBaSfS18:c2/XQnPGroGD9vvnXVaq
                                                                                                                MD5:9D73B3AA30BCE9D8F166DE5178AE4338
                                                                                                                SHA1:D0CBC46850D8ED54625A3B2B01A2C31F37977E75
                                                                                                                SHA-256:DBEF5E5530003B7233E944856C23D1437902A2D3568CDFD2BEAF2166E9CA9139
                                                                                                                SHA-512:8E55D1677CDBFE9DB6700840041C815329A57DF69E303ADC1F994757C64100FE4A3A17E86EF4613F4243E29014517234DEBFBCEE58DAB9FC56C81DD147FDC058
                                                                                                                Malicious:false
                                                                                                                URL:https://www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png
                                                                                                                Preview:.PNG........IHDR.......6.....%.`....)IDATx..].pT..>.l......b..(Hv7 D7.n.8....V..H_.R;S.hY`w.(..*.N_R."0`.-.A..|.*N..`....n..{.&..l.o..;.....a....d..$.................J.1.*.....7+.c...o..T/.~V.r.....D..G.Ic.....E_.FUR.&..U%...X.4!!Q.H";......e(Ic...$..."1..jR[.L..../Ek.}AH...W.L.V....Y..S..q...!._r.D....G,%...Hu.$q..\.j.x...G.....]....B.i.I.+B.....Hu.....Q...K;...J.q..._......_.x....A:......j....:c...^.....k=GIj..Y]B.V..m...Y.\....$..!....+.R%..U/;p.....R4.g.R...XH.3%..JHHby.eqOZdnS..$.. ....dn...$.w....E.o.8...b@.z.)5.L4|.F...9......pP.8.|....-.M..:..ux...7.]...'..(q..~.....KQ.W..,b..L<.Y.].V+....t4.$.V.O.....D.5..v.j...Hd.M....z.......V..q.p.......;:.J.%2.G.;./.E...!.H. ..../Dk.8.T....+..%Vs4..DC.R.`..Z..........0.[)N!.....%.>&.b.$.M....P.!...!....'Kv..Nd...mvR.:.L....w..y%.i..H..u....s.Se1.[.)."..)%.I.....(.#M..4.@....#.....X..P<...k..g....O..I..>-...'._.Q..T.y.=Z.GR{]..&t}*......>J..!,..X6.HC..$.:.}..z...._b.b.4.E.....;.Ha.?s.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):61
                                                                                                                Entropy (8bit):3.990210155325004
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                Malicious:false
                                                                                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):6518
                                                                                                                Entropy (8bit):5.585761411426343
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:7i3uMCCClyhCCCtWVrGJm+UpREkM3A70YMxvDCCCCCCCCCCCCcCCCCCCCCCCCCCm:7aCCClyCCC0ynszHYxx7CCCCCCCCCCCA
                                                                                                                MD5:1A22D972BBE16FE547767A593D3C971E
                                                                                                                SHA1:F5C787E78A1F36B80503E7143245E2BF757F4963
                                                                                                                SHA-256:C4B7537E8FCC26D4400E70578F1840B4DED1A4074C54A6ED39AE02070AC8DC75
                                                                                                                SHA-512:A7B1456201286A655AE129CA973F4B33BF23A402253EE81E2936B55B6E9F7A9E3A3D6824C41CA100464B3510B38587259143AFC2ADF9AA67000AE928F8A059AC
                                                                                                                Malicious:false
                                                                                                                URL:https://www.ieha.org/favicon.ico
                                                                                                                Preview:............ .(...&... .... .(...N...(....... ..... ..........................&..&.. ..!..#..$..#..!.. ..!..&..'..'..'..'..&..#..-...x.S...C...H...B...N...w.....d..1....."..&..&..&..+._...`.....v..............w...~.O...B...m.....B.....#..$...L................................U...|.3.....}..... .. ..[..................._..|...........Z.O...h..........G......o...................................?.....E.....E...........|.....y...................q.....D.....6......b............d.......................)...........1..p.....j....................P..!.................D..............G..l.................................R.......e................}..............................o.......W...a..n.........D.............................._.......H.........6....................................Q...v......-......................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 70 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):61
                                                                                                                Entropy (8bit):4.035372245524405
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:yionv//thPlbOtntNOtPlHxl/k4E08up:6v/lhP4ttctdH7Tp
                                                                                                                MD5:C44C2B4001E796EEF7F45C44785C703E
                                                                                                                SHA1:E6676FD5523DA8E294589ABAC010A06239D4FC6B
                                                                                                                SHA-256:02A2E7A89F9D90135098FB5AAD0759FA5DB4F29A20C6BE80B8366E7D18299A0C
                                                                                                                SHA-512:115074DF3FF6507CBA28D089A07ABF243F916863470A73AA756B2E6847DC0FE9C9CC5DBC95679EA91435E93AA06D0A487F7EF62A6AAD669F1DF16C36E4BCDDF3
                                                                                                                Malicious:false
                                                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8c89eb081c3e4277/1727255817002/JP21oT1ePMM-SFd
                                                                                                                Preview:.PNG........IHDR...F...1......kH.....IDAT.....$.....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 77 x 28, 8-bit/color RGB, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):61
                                                                                                                Entropy (8bit):4.068159130770307
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:yionv//thPl45Z7Bxl/k4E08up:6v/lhPmrB7Tp
                                                                                                                MD5:25E1249B2472154A44D12F610E7B6DEF
                                                                                                                SHA1:59334F6F5CFB2DB087D3CDE3E8FE951590EC1954
                                                                                                                SHA-256:F3F5E0B76C7789D411C1759BA27F3158BF1054B818990AB9E403B4D3E83733DC
                                                                                                                SHA-512:D24E8FA1E5723AED7ACBE26B6C005D7AC0697563C5EB5E0F758837BCB58F648ED344ECCD6D26DC271311F22FF7E842210E85F4B18BF2BB213FBFB0763B6ABF88
                                                                                                                Malicious:false
                                                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8c89ee3f5a1142bf/1727255948273/pgJTs72_jimRp4r
                                                                                                                Preview:.PNG........IHDR...M.................IDAT.....$.....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):5430
                                                                                                                Entropy (8bit):3.6534652184263736
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                Malicious:false
                                                                                                                URL:https://www.google.com/favicon.ico
                                                                                                                Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):61
                                                                                                                Entropy (8bit):3.990210155325004
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                Malicious:false
                                                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                                                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 171 x 213, 8-bit colormap, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):6327
                                                                                                                Entropy (8bit):7.917392761938663
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:fqjwqVtaVHyEy9BWc2AwJ+3qg1f6WUBIT8mIKPNc93Y8Nm:Yk3WBkAkg1CWUCwmIKS93O
                                                                                                                MD5:4C9ACF280B47CEF7DEF3FC91A34C7FFE
                                                                                                                SHA1:C32BB847DAF52117AB93B723D7C57D8B1E75D36B
                                                                                                                SHA-256:5F9FC5B3FBDDF0E72C5C56CDCFC81C6E10C617D70B1B93FBE1E4679A8797BFF7
                                                                                                                SHA-512:369D5888E0D19B46CB998EA166D421F98703AEC7D82A02DC7AE10409AEC253A7CE099D208500B4E39779526219301C66C2FD59FE92170B324E70CF63CE2B429C
                                                                                                                Malicious:false
                                                                                                                Preview:.PNG........IHDR...................WPLTE...z..z........2........W..{..V........z.....2..3.....V..2..................W.....>`......tRNS.............................Y..j....IDATx....BcI.@A.s..HX....k.0c...T.?n./.~....b....GM.Gu.c...?.{5.5...4.'.o<...i.O.n<.f..?).g.&..8.E4..tl.4.G.o4.....'.....\......._ ...../.~..<......../.~^.}...?...~...Z../.~.]._ ...I. .Q.Y....YQu..i..4.._ |S...A.-.-h...9...o...k.....9o..?N.U,../+...Z.y...nbMu....4O.7>..Y.-L=J..q..`.B^{4~.p...bR.j.....Gq=..]&..7Y)G6.....A.h`i]...Pd.'.7....9.2...2x.........&..a0N..By.Y.C.*.S......nR.-..A[5.....|.p...+v...d\e..]Yq;.&q0..F.c.....p3.&.`..!q..}...k.g5n#........NG-.9...C..[.7.n.v..u......{o.C&n!.(.G7.JA.'6..{(<....p....:..!=..1.f.."..n.8....~o..N.3l..p.[....*......r..6..z...(.g1qA.[....q.v+..&...B{.I.\..-.....S.y&.......J.Wn!|D.....+...y.....9.......> .j......{.....K\X.n!..e.I.+'...j...-pA.[..2...8g.DO.#.?p.. ....-.w5.d......4....n..!q..=..Gu.X..O.........sN.h.q..n!..qP
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                Category:dropped
                                                                                                                Size (bytes):5430
                                                                                                                Entropy (8bit):3.6534652184263736
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                Malicious:false
                                                                                                                Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (47261)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):47262
                                                                                                                Entropy (8bit):5.3974731018213795
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:+CWIsQ06lHHhw+r9sygguSwodvdq3VE3XYdze9Ddre9eom1CQWpKexThupcubvCR:uQflHBN9sygg1WViPreEM
                                                                                                                MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                                                                                                SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                                                                                                SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                                                                                                SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                                                                                                Malicious:false
                                                                                                                Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 171 x 213, 8-bit colormap, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):6327
                                                                                                                Entropy (8bit):7.917392761938663
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:fqjwqVtaVHyEy9BWc2AwJ+3qg1f6WUBIT8mIKPNc93Y8Nm:Yk3WBkAkg1CWUCwmIKS93O
                                                                                                                MD5:4C9ACF280B47CEF7DEF3FC91A34C7FFE
                                                                                                                SHA1:C32BB847DAF52117AB93B723D7C57D8B1E75D36B
                                                                                                                SHA-256:5F9FC5B3FBDDF0E72C5C56CDCFC81C6E10C617D70B1B93FBE1E4679A8797BFF7
                                                                                                                SHA-512:369D5888E0D19B46CB998EA166D421F98703AEC7D82A02DC7AE10409AEC253A7CE099D208500B4E39779526219301C66C2FD59FE92170B324E70CF63CE2B429C
                                                                                                                Malicious:false
                                                                                                                URL:https://www.google.com/images/errors/robot.png
                                                                                                                Preview:.PNG........IHDR...................WPLTE...z..z........2........W..{..V........z.....2..3.....V..2..................W.....>`......tRNS.............................Y..j....IDATx....BcI.@A.s..HX....k.0c...T.?n./.~....b....GM.Gu.c...?.{5.5...4.'.o<...i.O.n<.f..?).g.&..8.E4..tl.4.G.o4.....'.....\......._ ...../.~..<......../.~^.}...?...~...Z../.~.]._ ...I. .Q.Y....YQu..i..4.._ |S...A.-.-h...9...o...k.....9o..?N.U,../+...Z.y...nbMu....4O.7>..Y.-L=J..q..`.B^{4~.p...bR.j.....Gq=..]&..7Y)G6.....A.h`i]...Pd.'.7....9.2...2x.........&..a0N..By.Y.C.*.S......nR.-..A[5.....|.p...+v...d\e..]Yq;.&q0..F.c.....p3.&.`..!q..}...k.g5n#........NG-.9...C..[.7.n.v..u......{o.C&n!.(.G7.JA.'6..{(<....p....:..!=..1.f.."..n.8....~o..N.3l..p.[....*......r..6..z...(.g1qA.[....q.v+..&...B{.I.\..-.....S.y&.......J.Wn!|D.....+...y.....9.......> .j......{.....K\X.n!..e.I.+'...j...-pA.[..2...8g.DO.#.?p.. ....-.w5.d......4....n..!q..=..Gu.X..O.........sN.h.q..n!..qP
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 150 x 54, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3170
                                                                                                                Entropy (8bit):7.934630496764965
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:c2ZEPhMXQnPkVrTEnGD9c4vnrmBYBaSfS18:c2/XQnPGroGD9vvnXVaq
                                                                                                                MD5:9D73B3AA30BCE9D8F166DE5178AE4338
                                                                                                                SHA1:D0CBC46850D8ED54625A3B2B01A2C31F37977E75
                                                                                                                SHA-256:DBEF5E5530003B7233E944856C23D1437902A2D3568CDFD2BEAF2166E9CA9139
                                                                                                                SHA-512:8E55D1677CDBFE9DB6700840041C815329A57DF69E303ADC1F994757C64100FE4A3A17E86EF4613F4243E29014517234DEBFBCEE58DAB9FC56C81DD147FDC058
                                                                                                                Malicious:false
                                                                                                                Preview:.PNG........IHDR.......6.....%.`....)IDATx..].pT..>.l......b..(Hv7 D7.n.8....V..H_.R;S.hY`w.(..*.N_R."0`.-.A..|.*N..`....n..{.&..l.o..;.....a....d..$.................J.1.*.....7+.c...o..T/.~V.r.....D..G.Ic.....E_.FUR.&..U%...X.4!!Q.H";......e(Ic...$..."1..jR[.L..../Ek.}AH...W.L.V....Y..S..q...!._r.D....G,%...Hu.$q..\.j.x...G.....]....B.i.I.+B.....Hu.....Q...K;...J.q..._......_.x....A:......j....:c...^.....k=GIj..Y]B.V..m...Y.\....$..!....+.R%..U/;p.....R4.g.R...XH.3%..JHHby.eqOZdnS..$.. ....dn...$.w....E.o.8...b@.z.)5.L4|.F...9......pP.8.|....-.M..:..ux...7.]...'..(q..~.....KQ.W..,b..L<.Y.].V+....t4.$.V.O.....D.5..v.j...Hd.M....z.......V..q.p.......;:.J.%2.G.;./.E...!.H. ..../Dk.8.T....+..%Vs4..DC.R.`..Z..........0.[)N!.....%.>&.b.$.M....P.!...!....'Kv..Nd...mvR.:.L....w..y%.i..H..u....s.Se1.[.)."..)%.I.....(.#M..4.@....#.....X..P<...k..g....O..I..>-...'._.Q..T.y.=Z.GR{]..&t}*......>J..!,..X6.HC..$.:.}..z...._b.b.4.E.....;.Ha.?s.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                Category:dropped
                                                                                                                Size (bytes):6518
                                                                                                                Entropy (8bit):5.585761411426343
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:7i3uMCCClyhCCCtWVrGJm+UpREkM3A70YMxvDCCCCCCCCCCCCcCCCCCCCCCCCCCm:7aCCClyCCC0ynszHYxx7CCCCCCCCCCCA
                                                                                                                MD5:1A22D972BBE16FE547767A593D3C971E
                                                                                                                SHA1:F5C787E78A1F36B80503E7143245E2BF757F4963
                                                                                                                SHA-256:C4B7537E8FCC26D4400E70578F1840B4DED1A4074C54A6ED39AE02070AC8DC75
                                                                                                                SHA-512:A7B1456201286A655AE129CA973F4B33BF23A402253EE81E2936B55B6E9F7A9E3A3D6824C41CA100464B3510B38587259143AFC2ADF9AA67000AE928F8A059AC
                                                                                                                Malicious:false
                                                                                                                Preview:............ .(...&... .... .(...N...(....... ..... ..........................&..&.. ..!..#..$..#..!.. ..!..&..'..'..'..'..&..#..-...x.S...C...H...B...N...w.....d..1....."..&..&..&..+._...`.....v..............w...~.O...B...m.....B.....#..$...L................................U...|.3.....}..... .. ..[..................._..|...........Z.O...h..........G......o...................................?.....E.....E...........|.....y...................q.....D.....6......b............d.......................)...........1..p.....j....................P..!.................D..............G..l.................................R.......e................}..............................o.......W...a..n.........D.............................._.......H.........6....................................Q...v......-......................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 77 x 28, 8-bit/color RGB, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):61
                                                                                                                Entropy (8bit):4.068159130770307
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:yionv//thPl45Z7Bxl/k4E08up:6v/lhPmrB7Tp
                                                                                                                MD5:25E1249B2472154A44D12F610E7B6DEF
                                                                                                                SHA1:59334F6F5CFB2DB087D3CDE3E8FE951590EC1954
                                                                                                                SHA-256:F3F5E0B76C7789D411C1759BA27F3158BF1054B818990AB9E403B4D3E83733DC
                                                                                                                SHA-512:D24E8FA1E5723AED7ACBE26B6C005D7AC0697563C5EB5E0F758837BCB58F648ED344ECCD6D26DC271311F22FF7E842210E85F4B18BF2BB213FBFB0763B6ABF88
                                                                                                                Malicious:false
                                                                                                                Preview:.PNG........IHDR...M.................IDAT.....$.....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1565
                                                                                                                Entropy (8bit):5.2675078899224985
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xKdS8f:3qD+2+pUAew85zsKQA
                                                                                                                MD5:BC0AD2DB3272298238C3933EA0D944D1
                                                                                                                SHA1:CCB1767CAF616C73513DC921CD3F5DA072582A77
                                                                                                                SHA-256:0A6AD5109827EFF80F61F2106F29D9FB38CE486FA397551E506BF5B6ED861F36
                                                                                                                SHA-512:064388FD474E86ECB2D17082C79F6C9232DB605F62979598D9EA525600B8F9786716B758220D7C3ECC116E8E84AF8BB6AB6297C4005BCEF26E69DD64F4D61A72
                                                                                                                Malicious:false
                                                                                                                URL:https://google.com/404/
                                                                                                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (47261)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):47262
                                                                                                                Entropy (8bit):5.3974731018213795
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:+CWIsQ06lHHhw+r9sygguSwodvdq3VE3XYdze9Ddre9eom1CQWpKexThupcubvCR:uQflHBN9sygg1WViPreEM
                                                                                                                MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                                                                                                SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                                                                                                SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                                                                                                SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                                                                                                Malicious:false
                                                                                                                URL:https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.js?onload=Jeuhg1&render=explicit
                                                                                                                Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                File type:PDF document, version 1.4, 2 pages
                                                                                                                Entropy (8bit):7.919196054473247
                                                                                                                TrID:
                                                                                                                • Adobe Portable Document Format (5005/1) 100.00%
                                                                                                                File name:Contract_Agreement_Tuesday September 2024.pdf
                                                                                                                File size:109'610 bytes
                                                                                                                MD5:17232dc4ce850e223a08b38cc8300db2
                                                                                                                SHA1:22227ffe21255c8968e6ec85174b980c5798d9de
                                                                                                                SHA256:77596cb5f410107503e52137283a3d99fc1cb05e879d234568570444877bb8d4
                                                                                                                SHA512:45941e5f8a08cbbeeb644747652acfe7d0509bce75c34b1d15fb1e20ae360fb2d2aab8c1dd561fbd6b22f21cf07f1ee9b59b4462f943b352d806c2d09405c58b
                                                                                                                SSDEEP:1536:ybvxiqBUIwnnmKs1rqmv9/HwAWVRwVe3vBWXaZ7zX2APumFRIAxW7l+OmDmqj:wZUIq4rdwAW73voqZXmAPu8+7lnmdj
                                                                                                                TLSH:F0B3E064F5DDAC4CF843E619C67A385A8E6DB40B16ED7480013D1A19FA80F95E7837C7
                                                                                                                File Content Preview:%PDF-1.4.%.....1 0 obj.<</Creator (Chromium)./Producer (Skia/PDF m127)./CreationDate (D:20240924115342+00'00')./ModDate (D:20240924115342+00'00')>>.endobj.3 0 obj.<</ca 1./BM /Normal>>.endobj.5 0 obj.<</N 3./Filter /FlateDecode./Length 293>> stream.x.}..J
                                                                                                                Icon Hash:62cc8caeb29e8ae0

                                                                                                                General

                                                                                                                Header:%PDF-1.4
                                                                                                                Total Entropy:7.919196
                                                                                                                Total Bytes:109610
                                                                                                                Stream Entropy:7.994949
                                                                                                                Stream Bytes:96259
                                                                                                                Entropy outside Streams:5.091659
                                                                                                                Bytes outside Streams:13351
                                                                                                                Number of EOF found:1
                                                                                                                Bytes after EOF:
                                                                                                                NameCount
                                                                                                                obj78
                                                                                                                endobj78
                                                                                                                stream13
                                                                                                                endstream13
                                                                                                                xref1
                                                                                                                trailer1
                                                                                                                startxref1
                                                                                                                /Page2
                                                                                                                /Encrypt0
                                                                                                                /ObjStm0
                                                                                                                /URI0
                                                                                                                /JS0
                                                                                                                /JavaScript0
                                                                                                                /AA0
                                                                                                                /OpenAction0
                                                                                                                /AcroForm0
                                                                                                                /JBIG2Decode0
                                                                                                                /RichMedia0
                                                                                                                /Launch0
                                                                                                                /EmbeddedFile0

                                                                                                                Image Streams

                                                                                                                IDDHASHMD5Preview
                                                                                                                40000000000000000ae5346137a9e9e70ca286f401b6a4d26
                                                                                                                60000000000000000b757ef81fffb0184381ecdf8d87f3779
                                                                                                                7cca66d51555d9ac4de8b7b82fbe512741489709345387d27
                                                                                                                900000000000000006a5273ae144933824f751fa1b11e6b25
                                                                                                                110000000000000000fdda827b0288c9be4e93817da3e71081
                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                Sep 25, 2024 11:16:32.997729063 CEST49675443192.168.2.4173.222.162.32
                                                                                                                Sep 25, 2024 11:16:48.576035023 CEST49746443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:48.576083899 CEST44349746104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:48.576582909 CEST49746443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:48.576987028 CEST49746443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:48.576998949 CEST44349746104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:48.962297916 CEST49747443192.168.2.413.85.23.86
                                                                                                                Sep 25, 2024 11:16:48.962366104 CEST4434974713.85.23.86192.168.2.4
                                                                                                                Sep 25, 2024 11:16:48.962466002 CEST49747443192.168.2.413.85.23.86
                                                                                                                Sep 25, 2024 11:16:48.964919090 CEST49747443192.168.2.413.85.23.86
                                                                                                                Sep 25, 2024 11:16:48.964951992 CEST4434974713.85.23.86192.168.2.4
                                                                                                                Sep 25, 2024 11:16:48.987814903 CEST49748443192.168.2.4184.28.90.27
                                                                                                                Sep 25, 2024 11:16:48.987862110 CEST44349748184.28.90.27192.168.2.4
                                                                                                                Sep 25, 2024 11:16:48.987951040 CEST49748443192.168.2.4184.28.90.27
                                                                                                                Sep 25, 2024 11:16:48.989095926 CEST49748443192.168.2.4184.28.90.27
                                                                                                                Sep 25, 2024 11:16:48.989115000 CEST44349748184.28.90.27192.168.2.4
                                                                                                                Sep 25, 2024 11:16:49.041666985 CEST44349746104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:49.042718887 CEST49746443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:49.042743921 CEST44349746104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:49.044193983 CEST44349746104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:49.044277906 CEST49746443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:49.051299095 CEST49746443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:49.051331997 CEST49746443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:49.051441908 CEST44349746104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:49.051574945 CEST49746443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:49.051593065 CEST44349746104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:49.051604986 CEST49746443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:49.051636934 CEST49746443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:49.051927090 CEST49749443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:49.051971912 CEST44349749104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:49.052037954 CEST49749443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:49.052592039 CEST49749443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:49.052606106 CEST44349749104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:49.518017054 CEST44349749104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:49.631887913 CEST49749443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:49.755872011 CEST49749443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:49.755908966 CEST44349749104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:49.757242918 CEST44349749104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:49.757257938 CEST44349749104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:49.757313967 CEST49749443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:49.762553930 CEST49749443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:49.762701035 CEST44349749104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:49.762809992 CEST49749443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:49.798963070 CEST44349748184.28.90.27192.168.2.4
                                                                                                                Sep 25, 2024 11:16:49.799027920 CEST49748443192.168.2.4184.28.90.27
                                                                                                                Sep 25, 2024 11:16:49.800637007 CEST4434974713.85.23.86192.168.2.4
                                                                                                                Sep 25, 2024 11:16:49.800714970 CEST49747443192.168.2.413.85.23.86
                                                                                                                Sep 25, 2024 11:16:49.803402901 CEST44349749104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:49.847997904 CEST49747443192.168.2.413.85.23.86
                                                                                                                Sep 25, 2024 11:16:49.848022938 CEST4434974713.85.23.86192.168.2.4
                                                                                                                Sep 25, 2024 11:16:49.848292112 CEST4434974713.85.23.86192.168.2.4
                                                                                                                Sep 25, 2024 11:16:49.848540068 CEST49748443192.168.2.4184.28.90.27
                                                                                                                Sep 25, 2024 11:16:49.848550081 CEST44349748184.28.90.27192.168.2.4
                                                                                                                Sep 25, 2024 11:16:49.848846912 CEST44349748184.28.90.27192.168.2.4
                                                                                                                Sep 25, 2024 11:16:49.889669895 CEST44349749104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:49.889714003 CEST44349749104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:49.889755011 CEST44349749104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:49.889805079 CEST49749443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:49.889811993 CEST44349749104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:49.889805079 CEST49749443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:49.889873981 CEST44349749104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:49.889931917 CEST44349749104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:49.889977932 CEST44349749104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:49.889982939 CEST49749443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:49.889998913 CEST44349749104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:49.890027046 CEST49749443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:49.890052080 CEST44349749104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:49.890110016 CEST49749443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:49.890124083 CEST44349749104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:49.890146971 CEST44349749104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:49.890275955 CEST49749443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:49.914560080 CEST49749443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:49.914592981 CEST44349749104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:49.924873114 CEST49750443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:16:49.924926043 CEST4434975035.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:16:49.925000906 CEST49750443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:16:49.925580025 CEST49750443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:16:49.925595999 CEST4434975035.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:16:49.937135935 CEST49748443192.168.2.4184.28.90.27
                                                                                                                Sep 25, 2024 11:16:49.952466011 CEST49747443192.168.2.413.85.23.86
                                                                                                                Sep 25, 2024 11:16:49.975445032 CEST49751443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:49.975534916 CEST44349751104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:49.975671053 CEST49751443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:49.976092100 CEST49751443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:49.976125956 CEST44349751104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.065574884 CEST49747443192.168.2.413.85.23.86
                                                                                                                Sep 25, 2024 11:16:50.075174093 CEST49748443192.168.2.4184.28.90.27
                                                                                                                Sep 25, 2024 11:16:50.111407995 CEST4434974713.85.23.86192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.119394064 CEST44349748184.28.90.27192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.261265993 CEST44349748184.28.90.27192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.261332035 CEST44349748184.28.90.27192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.261379004 CEST49748443192.168.2.4184.28.90.27
                                                                                                                Sep 25, 2024 11:16:50.268745899 CEST49748443192.168.2.4184.28.90.27
                                                                                                                Sep 25, 2024 11:16:50.268760920 CEST44349748184.28.90.27192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.268783092 CEST49748443192.168.2.4184.28.90.27
                                                                                                                Sep 25, 2024 11:16:50.268789053 CEST44349748184.28.90.27192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.295761108 CEST4434974713.85.23.86192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.295784950 CEST4434974713.85.23.86192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.295792103 CEST4434974713.85.23.86192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.295840979 CEST49747443192.168.2.413.85.23.86
                                                                                                                Sep 25, 2024 11:16:50.295855045 CEST4434974713.85.23.86192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.295866013 CEST4434974713.85.23.86192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.295872927 CEST4434974713.85.23.86192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.295893908 CEST49747443192.168.2.413.85.23.86
                                                                                                                Sep 25, 2024 11:16:50.295897961 CEST4434974713.85.23.86192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.295916080 CEST49747443192.168.2.413.85.23.86
                                                                                                                Sep 25, 2024 11:16:50.295936108 CEST49747443192.168.2.413.85.23.86
                                                                                                                Sep 25, 2024 11:16:50.296575069 CEST4434974713.85.23.86192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.296586990 CEST4434974713.85.23.86192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.296623945 CEST49747443192.168.2.413.85.23.86
                                                                                                                Sep 25, 2024 11:16:50.296653032 CEST49747443192.168.2.413.85.23.86
                                                                                                                Sep 25, 2024 11:16:50.296655893 CEST4434974713.85.23.86192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.296806097 CEST4434974713.85.23.86192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.297054052 CEST49747443192.168.2.413.85.23.86
                                                                                                                Sep 25, 2024 11:16:50.309757948 CEST49747443192.168.2.413.85.23.86
                                                                                                                Sep 25, 2024 11:16:50.309791088 CEST4434974713.85.23.86192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.309804916 CEST49747443192.168.2.413.85.23.86
                                                                                                                Sep 25, 2024 11:16:50.309812069 CEST4434974713.85.23.86192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.333638906 CEST49752443192.168.2.4184.28.90.27
                                                                                                                Sep 25, 2024 11:16:50.333682060 CEST44349752184.28.90.27192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.333756924 CEST49752443192.168.2.4184.28.90.27
                                                                                                                Sep 25, 2024 11:16:50.339694977 CEST49752443192.168.2.4184.28.90.27
                                                                                                                Sep 25, 2024 11:16:50.339704037 CEST44349752184.28.90.27192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.387777090 CEST4434975035.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.401777983 CEST49750443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:16:50.401804924 CEST4434975035.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.402966976 CEST4434975035.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.403043032 CEST49750443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:16:50.409344912 CEST49750443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:16:50.409559011 CEST4434975035.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.409679890 CEST49750443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:16:50.409689903 CEST4434975035.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.441970110 CEST44349751104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.442444086 CEST49751443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:50.442461967 CEST44349751104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.443933964 CEST44349751104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.444008112 CEST49751443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:50.444853067 CEST49751443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:50.444853067 CEST49751443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:50.444904089 CEST49751443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:50.444947004 CEST44349751104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.445014000 CEST49751443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:50.446423054 CEST49753443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:50.446491957 CEST44349753104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.446578026 CEST49753443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:50.446917057 CEST49753443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:50.446945906 CEST44349753104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.533957005 CEST4434975035.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.534054995 CEST49750443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:16:50.540317059 CEST49750443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:16:50.540335894 CEST4434975035.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.541330099 CEST49754443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:16:50.541364908 CEST4434975435.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.541454077 CEST49754443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:16:50.542046070 CEST49754443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:16:50.542057037 CEST4434975435.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.914371967 CEST44349753104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.915487051 CEST49753443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:50.915518999 CEST44349753104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.916066885 CEST44349753104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.917170048 CEST49753443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:50.917367935 CEST44349753104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.917460918 CEST49753443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:50.963448048 CEST44349753104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.993381977 CEST44349752184.28.90.27192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.993488073 CEST49752443192.168.2.4184.28.90.27
                                                                                                                Sep 25, 2024 11:16:50.994788885 CEST49752443192.168.2.4184.28.90.27
                                                                                                                Sep 25, 2024 11:16:50.994795084 CEST44349752184.28.90.27192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.995012045 CEST44349752184.28.90.27192.168.2.4
                                                                                                                Sep 25, 2024 11:16:50.999277115 CEST49752443192.168.2.4184.28.90.27
                                                                                                                Sep 25, 2024 11:16:51.029620886 CEST4434975435.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:16:51.030447960 CEST49754443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:16:51.030456066 CEST4434975435.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:16:51.031583071 CEST4434975435.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:16:51.031887054 CEST49754443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:16:51.032011032 CEST49754443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:16:51.032015085 CEST4434975435.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:16:51.032054901 CEST4434975435.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:16:51.039436102 CEST44349752184.28.90.27192.168.2.4
                                                                                                                Sep 25, 2024 11:16:51.058715105 CEST44349753104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:51.058888912 CEST44349753104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:51.058950901 CEST44349753104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:51.059012890 CEST44349753104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:51.059012890 CEST49753443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:51.059070110 CEST44349753104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:51.059129953 CEST49753443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:51.059149981 CEST44349753104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:51.059567928 CEST44349753104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:51.059626102 CEST44349753104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:51.059631109 CEST49753443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:51.059665918 CEST44349753104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:51.059698105 CEST49753443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:51.059808016 CEST44349753104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:51.059866905 CEST49753443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:51.137734890 CEST49753443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:51.137773037 CEST44349753104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:51.162374020 CEST4434975435.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:16:51.162453890 CEST49754443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:16:51.200855017 CEST49754443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:16:51.200885057 CEST4434975435.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:16:51.235307932 CEST49755443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:51.235352993 CEST44349755104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:51.235649109 CEST49755443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:51.236006975 CEST49755443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:51.236022949 CEST44349755104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:51.273411989 CEST44349752184.28.90.27192.168.2.4
                                                                                                                Sep 25, 2024 11:16:51.273480892 CEST44349752184.28.90.27192.168.2.4
                                                                                                                Sep 25, 2024 11:16:51.273545980 CEST49752443192.168.2.4184.28.90.27
                                                                                                                Sep 25, 2024 11:16:51.276653051 CEST49752443192.168.2.4184.28.90.27
                                                                                                                Sep 25, 2024 11:16:51.276671886 CEST44349752184.28.90.27192.168.2.4
                                                                                                                Sep 25, 2024 11:16:51.276684046 CEST49752443192.168.2.4184.28.90.27
                                                                                                                Sep 25, 2024 11:16:51.276690006 CEST44349752184.28.90.27192.168.2.4
                                                                                                                Sep 25, 2024 11:16:51.703417063 CEST44349755104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:51.708280087 CEST49755443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:51.708295107 CEST44349755104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:51.711867094 CEST44349755104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:51.711951017 CEST49755443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:51.712392092 CEST49755443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:51.712410927 CEST49755443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:51.712460995 CEST49755443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:51.712565899 CEST44349755104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:51.712632895 CEST49755443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:51.712830067 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:51.712865114 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:51.712934971 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:51.713140965 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:51.713152885 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.191060066 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.194540977 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.194555998 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.196017027 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.196090937 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.221616983 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.221838951 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.240674973 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.240689039 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.342087984 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.345321894 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.345451117 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.345503092 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.345510960 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.345607042 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.345674992 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.345679998 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.345787048 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.345871925 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.345891953 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.345896959 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.345988989 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.345993042 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.349859953 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.349915981 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.349920034 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.350008965 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.350116014 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.350120068 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.422132969 CEST49760443192.168.2.4104.77.220.172
                                                                                                                Sep 25, 2024 11:16:52.422174931 CEST44349760104.77.220.172192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.422275066 CEST49760443192.168.2.4104.77.220.172
                                                                                                                Sep 25, 2024 11:16:52.422475100 CEST49760443192.168.2.4104.77.220.172
                                                                                                                Sep 25, 2024 11:16:52.422496080 CEST44349760104.77.220.172192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.435467958 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.435559034 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.435570955 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.435648918 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.435750961 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.435755968 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.435950994 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.436022043 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.436026096 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.436091900 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.436481953 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.436486959 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.436722040 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.436784029 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.436789036 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.436901093 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.437153101 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.437159061 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.437429905 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.437496901 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.437501907 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.437566996 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.437612057 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.437617064 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.437722921 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.437859058 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.437865019 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.438452959 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.438518047 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.438522100 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.438592911 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.438641071 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.438644886 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.440144062 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.440196991 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.440201998 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.490128040 CEST49761443192.168.2.4142.250.186.164
                                                                                                                Sep 25, 2024 11:16:52.490166903 CEST44349761142.250.186.164192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.490242004 CEST49761443192.168.2.4142.250.186.164
                                                                                                                Sep 25, 2024 11:16:52.490473986 CEST49761443192.168.2.4142.250.186.164
                                                                                                                Sep 25, 2024 11:16:52.490483046 CEST44349761142.250.186.164192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.525995016 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.526077032 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.526096106 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.526217937 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.526276112 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.526281118 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.526391983 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.526413918 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.526443005 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.526448965 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.526470900 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.526504993 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.526556969 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.526561975 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.526593924 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.526606083 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.526746035 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.526801109 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.526807070 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.526846886 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.526899099 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.526953936 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.526992083 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.527049065 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.527081966 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.527137041 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.527626038 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.527688980 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.527785063 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.527843952 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.527880907 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.527940035 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.527985096 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.528031111 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.528069973 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.528135061 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.528558969 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.528630972 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.528664112 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.528716087 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.616844893 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.616926908 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.616975069 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.617033958 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.617075920 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.617139101 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.617172003 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.617227077 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.617281914 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.617341042 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.617410898 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.617476940 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.617521048 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.617580891 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.617613077 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.617662907 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.617712021 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.617777109 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.617799997 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.617852926 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.617894888 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.618060112 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.618130922 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.618273973 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.618289948 CEST44349757104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.618299007 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.618360996 CEST49757443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.645040989 CEST49762443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:52.645142078 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.645235062 CEST49762443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:52.645642996 CEST49762443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:52.645677090 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.647425890 CEST49763443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.647464037 CEST44349763104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.647579908 CEST49763443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.648509979 CEST49763443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.648525000 CEST44349763104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.756077051 CEST49764443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.756108999 CEST44349764104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.756370068 CEST49764443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.756689072 CEST49764443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:52.756702900 CEST44349764104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.794878960 CEST49765443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:52.794904947 CEST44349765172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.794971943 CEST49765443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:52.795617104 CEST49765443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:52.795629025 CEST44349765172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.029006958 CEST44349760104.77.220.172192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.029479027 CEST49760443192.168.2.4104.77.220.172
                                                                                                                Sep 25, 2024 11:16:53.029491901 CEST44349760104.77.220.172192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.030543089 CEST44349760104.77.220.172192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.030606031 CEST49760443192.168.2.4104.77.220.172
                                                                                                                Sep 25, 2024 11:16:53.036701918 CEST49760443192.168.2.4104.77.220.172
                                                                                                                Sep 25, 2024 11:16:53.036772013 CEST44349760104.77.220.172192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.036911964 CEST49760443192.168.2.4104.77.220.172
                                                                                                                Sep 25, 2024 11:16:53.036925077 CEST44349760104.77.220.172192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.110876083 CEST44349763104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.111166000 CEST49763443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.111176014 CEST44349763104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.112225056 CEST44349763104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.112283945 CEST49763443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.112626076 CEST49763443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.112626076 CEST49763443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.112689972 CEST44349763104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.112724066 CEST49763443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.112746954 CEST49763443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.112997055 CEST49766443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.113037109 CEST44349766104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.113100052 CEST49766443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.113291025 CEST49766443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.113302946 CEST44349766104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.125085115 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.125329971 CEST49762443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:53.125385046 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.126638889 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.126718044 CEST49762443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:53.127723932 CEST49762443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:53.127794027 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.128026962 CEST49762443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:53.128042936 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.134846926 CEST44349760104.77.220.172192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.134924889 CEST49760443192.168.2.4104.77.220.172
                                                                                                                Sep 25, 2024 11:16:53.135452032 CEST49760443192.168.2.4104.77.220.172
                                                                                                                Sep 25, 2024 11:16:53.135468960 CEST44349760104.77.220.172192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.140645027 CEST44349761142.250.186.164192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.140893936 CEST49761443192.168.2.4142.250.186.164
                                                                                                                Sep 25, 2024 11:16:53.140903950 CEST44349761142.250.186.164192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.141942978 CEST44349761142.250.186.164192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.142005920 CEST49761443192.168.2.4142.250.186.164
                                                                                                                Sep 25, 2024 11:16:53.143029928 CEST49761443192.168.2.4142.250.186.164
                                                                                                                Sep 25, 2024 11:16:53.143079996 CEST44349761142.250.186.164192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.211160898 CEST44349764104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.211380959 CEST49764443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.211397886 CEST44349764104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.212393045 CEST44349764104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.212451935 CEST49764443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.212738991 CEST49764443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.212750912 CEST49764443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.212800026 CEST44349764104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.212802887 CEST49764443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.212933064 CEST49764443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.213131905 CEST49767443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.213145971 CEST44349767104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.213217020 CEST49767443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.213453054 CEST49767443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.213465929 CEST44349767104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.252911091 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.253010035 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.253081083 CEST49762443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:53.253108978 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.253138065 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.253189087 CEST49762443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:53.253226042 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.253285885 CEST49762443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:53.253310919 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.253614902 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.253686905 CEST49762443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:53.253707886 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.253796101 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.253839016 CEST49762443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:53.253850937 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.257586002 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.257644892 CEST49762443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:53.257658005 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.261269093 CEST44349765172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.261507988 CEST49765443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:53.261538029 CEST44349765172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.262837887 CEST49761443192.168.2.4142.250.186.164
                                                                                                                Sep 25, 2024 11:16:53.262845993 CEST44349761142.250.186.164192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.264739037 CEST44349765172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.264801025 CEST49765443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:53.265193939 CEST49765443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:53.265232086 CEST49765443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:53.265250921 CEST44349765172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.265325069 CEST49765443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:53.265336037 CEST44349765172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.265346050 CEST49765443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:53.265386105 CEST49765443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:53.265785933 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:53.265918970 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.266002893 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:53.266239882 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:53.266289949 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.340843916 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.340874910 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.340939045 CEST49762443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:53.340977907 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.341219902 CEST49762443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:53.341272116 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.341331005 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.341378927 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.341379881 CEST49762443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:53.341399908 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.341460943 CEST49762443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:53.341886044 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.341948032 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.341969967 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.341996908 CEST49762443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:53.342010021 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.342087030 CEST49762443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:53.342571974 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.342717886 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.342742920 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.342768908 CEST49762443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:53.342781067 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.342838049 CEST49762443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:53.343456984 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.343591928 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.343626976 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.343651056 CEST49762443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:53.343662024 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.343787909 CEST49762443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:53.343800068 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.344554901 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.344594002 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.344614029 CEST49762443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:53.344624996 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.344679117 CEST49762443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:53.344688892 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.344707966 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.344762087 CEST49762443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:53.345386982 CEST49762443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:53.345418930 CEST44349762104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.360197067 CEST49769443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:53.360295057 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.360415936 CEST49769443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:53.360606909 CEST49769443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:53.360637903 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.451708078 CEST49761443192.168.2.4142.250.186.164
                                                                                                                Sep 25, 2024 11:16:53.571156979 CEST44349766104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.571425915 CEST49766443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.571481943 CEST44349766104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.572527885 CEST44349766104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.572613955 CEST49766443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.572983980 CEST49766443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.573060989 CEST44349766104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.573165894 CEST49766443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.573185921 CEST44349766104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.573232889 CEST49766443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.573285103 CEST44349766104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.653012037 CEST49766443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.672591925 CEST44349767104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.672849894 CEST49767443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.672866106 CEST44349767104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.673856020 CEST44349767104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.673932076 CEST49767443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.674434900 CEST49767443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.674495935 CEST44349767104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.674601078 CEST49767443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.674608946 CEST44349767104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.684962034 CEST44349766104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.684998989 CEST44349766104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.685029030 CEST44349766104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.685059071 CEST44349766104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.685096979 CEST49766443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.685187101 CEST44349766104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.685229063 CEST49766443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.685657024 CEST44349766104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.685682058 CEST44349766104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.685745001 CEST49766443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.685765028 CEST44349766104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.685831070 CEST49766443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.686141968 CEST44349766104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.686180115 CEST44349766104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.686346054 CEST49766443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.686359882 CEST44349766104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.716200113 CEST49767443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.719662905 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.720084906 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:53.720101118 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.721120119 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.721187115 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:53.721435070 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:53.721491098 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.721576929 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:53.763133049 CEST49766443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.763150930 CEST44349766104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.763331890 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:53.763345003 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.772011995 CEST44349766104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.772109032 CEST49766443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.772130013 CEST44349766104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.772217989 CEST44349766104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.772275925 CEST49766443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.772583008 CEST49766443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.772605896 CEST44349766104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.800729990 CEST44349767104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.800858974 CEST44349767104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.800913095 CEST49767443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.800930023 CEST44349767104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.801021099 CEST44349767104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.801100016 CEST44349767104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.801152945 CEST49767443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.801162004 CEST44349767104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.801204920 CEST49767443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.801212072 CEST44349767104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.801347017 CEST44349767104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.801407099 CEST49767443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.809051991 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:53.822187901 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.853713036 CEST49769443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:53.853738070 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.857480049 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.857572079 CEST49769443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:53.859580040 CEST49769443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:53.859757900 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.859967947 CEST49769443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:53.859987974 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.862874985 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.862938881 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.862967014 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.862988949 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:53.862996101 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.863006115 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.863082886 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.863111019 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:53.863114119 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.863123894 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.863126040 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:53.863158941 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:53.863502979 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.863660097 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.863707066 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:53.863717079 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.883532047 CEST49767443192.168.2.4104.21.90.101
                                                                                                                Sep 25, 2024 11:16:53.883548021 CEST44349767104.21.90.101192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.893789053 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:53.893821001 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.893937111 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:53.894323111 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:53.894345999 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.902059078 CEST49771443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:53.902087927 CEST44349771172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.902185917 CEST49771443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:53.902777910 CEST49771443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:53.902791023 CEST44349771172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.905102968 CEST49772443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:53.905158043 CEST44349772172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.905250072 CEST49772443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:53.906095982 CEST49772443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:53.906125069 CEST44349772172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.910811901 CEST49769443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:53.911927938 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:53.911941051 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.949613094 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.949706078 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.949743032 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.949788094 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.949815989 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:53.949817896 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.949827909 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.949855089 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:53.950344086 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.950396061 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.950423956 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.950452089 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:53.950460911 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.950478077 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:53.950496912 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.951307058 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.951361895 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:53.951370001 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.951405048 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.951412916 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:53.951417923 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.951463938 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.951478004 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:53.951483011 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.951522112 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:53.952296019 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.952342987 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.952373981 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.952426910 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:53.952430964 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.952441931 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.952471972 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:53.954725981 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.954782963 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:53.954793930 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.964401007 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.964464903 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.964499950 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.964536905 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.964550972 CEST49769443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:53.964582920 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.964605093 CEST49769443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:53.964968920 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.965017080 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.965071917 CEST49769443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:53.965087891 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.967950106 CEST49769443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:53.967976093 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.969402075 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.969436884 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.969468117 CEST49769443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:53.969497919 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.970206022 CEST49769443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:54.000936985 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.036264896 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.036340952 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.036379099 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.036410093 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.036422014 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.036434889 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.036463022 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.036624908 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.036663055 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.036674023 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.036679029 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.036710024 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.036729097 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.036914110 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.036973953 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.037012100 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.037017107 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.037054062 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.037404060 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.037442923 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.037453890 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.037456989 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.037487984 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.037537098 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.037576914 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.037653923 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.037698030 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.038346052 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.038408995 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.038526058 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.038572073 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.038572073 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.038583040 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.038614035 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.038625956 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.038654089 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.038667917 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.038671017 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.038693905 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.039274931 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.039333105 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.039339066 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.039375067 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.051808119 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.051876068 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.051933050 CEST49769443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:54.051944017 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.051995993 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.052067995 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.052099943 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.052114010 CEST49769443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:54.052129984 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.052161932 CEST49769443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:54.052176952 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.052208900 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.052259922 CEST49769443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:54.052274942 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.052402973 CEST49769443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:54.052917957 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.052995920 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.053024054 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.053060055 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.053081989 CEST49769443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:54.053088903 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.053101063 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.053121090 CEST49769443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:54.053152084 CEST49769443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:54.053766012 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.053836107 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.053864002 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.053896904 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.053914070 CEST49769443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:54.053927898 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.053957939 CEST49769443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:54.054617882 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.054671049 CEST49769443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:54.054683924 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.054809093 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.054867983 CEST49769443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:54.055314064 CEST49769443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:54.055349112 CEST44349769104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.126377106 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.126446009 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.126465082 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.126477003 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.126487970 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.126511097 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.126517057 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.126528025 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.126533031 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.126576900 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.126580954 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.126586914 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.126626015 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.126645088 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.126652002 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.126672029 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.126672983 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.126693010 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.126699924 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.126723051 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.126837015 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.126874924 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.126879930 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.126919031 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.126960039 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.127010107 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.127015114 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.127019882 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.127048969 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.127068043 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.127093077 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.127096891 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.127123117 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.127605915 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.127646923 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.127652884 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.127703905 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.127707958 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.127717018 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.127748966 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.127758980 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.127798080 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.127809048 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.127830029 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.127849102 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.127882957 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.128053904 CEST49768443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.128067970 CEST44349768172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.351665974 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.352149963 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.352163076 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.353167057 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.353281975 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.355688095 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.355767965 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.356096029 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.356102943 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.356143951 CEST44349771172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.356859922 CEST49771443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.356873989 CEST44349771172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.357901096 CEST44349771172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.357964993 CEST49771443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.358795881 CEST49771443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.358819962 CEST49771443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.358846903 CEST44349771172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.358872890 CEST49771443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.358908892 CEST49771443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.359220982 CEST49775443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.359273911 CEST44349775172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.359358072 CEST49775443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.359610081 CEST49775443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.359622955 CEST44349775172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.361924887 CEST44349772172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.362209082 CEST49772443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.362217903 CEST44349772172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.363223076 CEST44349772172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.363276958 CEST49772443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.363883972 CEST49772443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.363904953 CEST49772443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.363931894 CEST44349772172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.363950968 CEST49772443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.363981009 CEST49772443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.364247084 CEST49776443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.364276886 CEST44349776172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.364404917 CEST49776443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.364635944 CEST49776443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.364649057 CEST44349776172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.408917904 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.474601030 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.474668980 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.474695921 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.474728107 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.474760056 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.474770069 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.474770069 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.474781990 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.475289106 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.475322962 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.475353956 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.475354910 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.475354910 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.475366116 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.475990057 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.475996971 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.519870043 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.519880056 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.561542988 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.562072992 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.562145948 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.562179089 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.562212944 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.562244892 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.562273979 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.562294006 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.562303066 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.562422991 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.562936068 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.562971115 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.563004017 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.563034058 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.563082933 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.563093901 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.563267946 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.563829899 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.563899994 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.563929081 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.563962936 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.563983917 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.564006090 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.564006090 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.564018011 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.564347982 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.564685106 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.564744949 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.564776897 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.564802885 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.564836979 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.564836979 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.564843893 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.608284950 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.608309031 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.650377035 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.650432110 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.650476933 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.650513887 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.650557041 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.650605917 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.650614023 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.650651932 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.650660992 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.650696993 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.650738001 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.650763988 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.650777102 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.650824070 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.650824070 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.650830030 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.650959015 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.650998116 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.651170015 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.651273966 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.651283979 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.651380062 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.651500940 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.651506901 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.651541948 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.651622057 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.651628971 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.651772976 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.652393103 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.652451038 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.652479887 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.652487993 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.652502060 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.652522087 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.652555943 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.652555943 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.652561903 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.652633905 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.652728081 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.652739048 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.653223991 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.653338909 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.653348923 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.702064991 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.737982035 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.738114119 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.738215923 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.738291025 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.738321066 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.738334894 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.738341093 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.738451958 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.738550901 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.738610029 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.738619089 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.738650084 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.738655090 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.738708973 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.738708973 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.738715887 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.738761902 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.738856077 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.738919973 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.738928080 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.738960981 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.739016056 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.739025116 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.739072084 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.739085913 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.739279032 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.739377022 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.739429951 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.739438057 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.739514112 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.739542007 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.739550114 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.739686966 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.739763975 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:54.820641041 CEST44349776172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.826112032 CEST44349775172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:54.875823021 CEST49776443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.876473904 CEST49775443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:54.988178015 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:55.077156067 CEST49775443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:55.077214956 CEST44349775172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.077531099 CEST49776443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:55.077572107 CEST44349776172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.079582930 CEST49770443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:55.079607010 CEST44349770104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.080462933 CEST44349775172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.080547094 CEST49775443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:55.081275940 CEST49775443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:55.081372023 CEST44349775172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.081758022 CEST44349776172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.081792116 CEST44349776172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.081830025 CEST49776443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:55.082354069 CEST49775443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:55.082370996 CEST44349775172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.083045959 CEST49776443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:55.083281040 CEST44349776172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.084027052 CEST49776443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:55.084064960 CEST44349776172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.122529030 CEST49775443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:55.144104958 CEST49776443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:55.186775923 CEST44349775172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.186841011 CEST44349775172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.186908960 CEST49775443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:55.187974930 CEST44349776172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.188131094 CEST44349776172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.188191891 CEST49776443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:55.188225031 CEST44349776172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.188314915 CEST44349776172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.188361883 CEST49776443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:55.188375950 CEST44349776172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.188472986 CEST44349776172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.188518047 CEST49776443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:55.188525915 CEST44349776172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.188692093 CEST44349776172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.188755035 CEST49776443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:55.192940950 CEST49775443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:55.192964077 CEST44349775172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.205899000 CEST49776443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:16:55.205924034 CEST44349776172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.353040934 CEST49777443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:55.353149891 CEST44349777104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.353230953 CEST49777443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:55.354566097 CEST49777443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:55.354610920 CEST44349777104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.355364084 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:55.355408907 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.355468035 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:55.355933905 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:55.355963945 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.810941935 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.811429977 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:55.811456919 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.811829090 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.812339067 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:55.812408924 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.812673092 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:55.819777966 CEST44349777104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.820352077 CEST49777443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:55.820368052 CEST44349777104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.821510077 CEST44349777104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.821969032 CEST49777443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:55.822144032 CEST44349777104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.822174072 CEST49777443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:55.859416008 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.867409945 CEST44349777104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.872735977 CEST49777443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:55.952804089 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.952900887 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.952974081 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:55.953002930 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.953099966 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.953145027 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:55.953151941 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.953284979 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.953330040 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:55.953335047 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.953444004 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.953486919 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:55.953491926 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.955714941 CEST44349777104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.955785036 CEST44349777104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.955840111 CEST49777443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:55.957616091 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.957679987 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:55.957684994 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.958796024 CEST49777443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:55.958812952 CEST44349777104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.970355988 CEST49782443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:55.970386028 CEST44349782104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:55.970452070 CEST49782443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:55.970984936 CEST49782443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:55.970997095 CEST44349782104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.005064011 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.005127907 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.039479017 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.039597988 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.039689064 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.039695978 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.039747000 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.039786100 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.039849043 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.039935112 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.039994001 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.040002108 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.040045023 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.040050983 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.040355921 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.040438890 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.040493965 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.040502071 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.040539980 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.040544987 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.040673018 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.040752888 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.040796041 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.040805101 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.040842056 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.041110039 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.041311979 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.041369915 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.041376114 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.041457891 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.042027950 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.042033911 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.042241096 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.042352915 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.042409897 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.042416096 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.042454004 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.042490959 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.105788946 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.126224041 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.126296997 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.126337051 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.126370907 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.126379013 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.126420021 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.126450062 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.126590014 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.126597881 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.126642942 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.126646042 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.126651049 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.126688004 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.126696110 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.126730919 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.126733065 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.126749992 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.126805067 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.127561092 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.127623081 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.127634048 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.127681971 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.128302097 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.128380060 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.128427029 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.128453016 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.128479958 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.128498077 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.128520966 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.129280090 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.129311085 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.129340887 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.129339933 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.129355907 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.129394054 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.129978895 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.129980087 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.130201101 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.130273104 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.130274057 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.130290031 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.130316973 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.130340099 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.215461969 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.215496063 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.215536118 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.215574026 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.215607882 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.215612888 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.215873003 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.217122078 CEST49778443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.217154026 CEST44349778104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.432357073 CEST44349782104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.432641029 CEST49782443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:56.432657003 CEST44349782104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.433407068 CEST44349782104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.436944962 CEST49782443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:56.437063932 CEST44349782104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.437068939 CEST49782443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:56.438113928 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:56.438211918 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.438340902 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:56.438708067 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:56.438744068 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.477416992 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.477452040 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.477946997 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.478421926 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.478436947 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.479433060 CEST44349782104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.481292963 CEST49782443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:56.565222025 CEST44349782104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.565304041 CEST44349782104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.565474987 CEST49782443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:56.568389893 CEST49782443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:56.568408966 CEST44349782104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.916177988 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.916557074 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:56.916620970 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.917083025 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.917412996 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:56.917507887 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.917574883 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:56.931011915 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.931320906 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.931349993 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.931710005 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.932044029 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.932109118 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.932437897 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.932467937 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:56.932506084 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:56.963418961 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.053642988 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.053704023 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.053742886 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.053781986 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.053817034 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.053817987 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.053848982 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.053889990 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.053930044 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.053930044 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.054083109 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.054131985 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.054168940 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.054187059 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.054202080 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.054234982 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.086673975 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.086734056 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.086772919 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.086816072 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.086854935 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.086878061 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.086905003 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.086935997 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.086987972 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.087033033 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.087074995 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.087083101 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.087094069 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.087658882 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.087706089 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.087712049 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.087815046 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.096040964 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.096051931 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.142851114 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.144149065 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.144234896 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.144273996 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.144309044 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.144326925 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.144344091 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.144376040 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.144823074 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.144864082 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.144896030 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.144911051 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.144923925 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.144953966 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.145699978 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.145735025 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.145781040 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.145793915 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.145834923 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.145860910 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.145874023 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.146051884 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.146534920 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.146596909 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.146670103 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.146722078 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.146734953 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.146790028 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.147368908 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.147439003 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.147475004 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.147509098 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.147531986 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.147551060 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.147581100 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.172142029 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.172233105 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.172276974 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.172312975 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.172322989 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.172348022 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.172363997 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.172384024 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.172421932 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.172430038 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.173129082 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.173165083 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.173181057 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.173187971 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.173667908 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.173710108 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.173712015 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.173722029 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.173759937 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.173767090 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.173806906 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.173811913 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.174576998 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.174612045 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.174639940 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.174645901 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.174676895 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.174722910 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.174731970 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.174768925 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.175376892 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.175461054 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.175497055 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.175510883 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.175517082 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.178088903 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.189740896 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.235294104 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.235400915 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.235430956 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.235460997 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.235477924 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.235486984 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.235505104 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.235523939 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.235542059 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.235546112 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.235918045 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.235959053 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.235971928 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.235976934 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.236008883 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.236061096 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.236105919 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.236114979 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.236947060 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.236979008 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.237001896 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.237008095 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.237039089 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.237829924 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.237869024 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.237884045 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.237890959 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.237917900 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.237991095 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.238038063 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.238044024 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.238082886 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.238790989 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.238842964 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.238910913 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.238934994 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.238956928 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.238961935 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.238972902 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.239784956 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.239846945 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.239852905 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.239886999 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.258763075 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.258856058 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.258892059 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.258936882 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.258955002 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.259133101 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.259182930 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.259202003 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.259251118 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.259491920 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.259547949 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.259548903 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.259561062 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.259601116 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.259970903 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.260040045 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.260081053 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.260097980 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.260103941 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.260127068 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.260906935 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.261014938 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.261034012 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.261050940 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.261081934 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.261826992 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.261878967 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.261884928 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.261919975 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.261960030 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.261964083 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.261970997 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.262017965 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.262037039 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.262792110 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.262849092 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.262871981 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.262917042 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.262923956 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.262929916 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.262959957 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.263745070 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.263812065 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.263818979 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.263946056 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.278743982 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.278827906 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.326105118 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.326157093 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.326232910 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.326257944 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.326301098 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.326395035 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.326433897 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.326450109 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.326478958 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.326505899 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.326527119 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.326534033 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.326591015 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.345822096 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.345947981 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.345977068 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.346051931 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.346071005 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.346136093 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.346158981 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.346224070 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.346242905 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.346297979 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.346484900 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.346548080 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.346740007 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.346854925 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.346921921 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.346941948 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.346959114 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.347044945 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.347138882 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.347162008 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.347614050 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.347670078 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.347676992 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.347783089 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.347836971 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.642100096 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.645021915 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.658046007 CEST49783443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:57.658109903 CEST44349783104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:57.658608913 CEST49784443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:57.658636093 CEST44349784104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:58.307399035 CEST49785443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:58.307445049 CEST44349785104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:58.307529926 CEST49785443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:58.307801008 CEST49785443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:58.307817936 CEST44349785104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:58.677206039 CEST49786443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:58.677242994 CEST44349786104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:58.677344084 CEST49786443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:58.677716970 CEST49786443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:58.677731037 CEST44349786104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:58.765737057 CEST44349785104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:58.765971899 CEST49785443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:58.765990973 CEST44349785104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:58.766943932 CEST44349785104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:58.767498016 CEST49785443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:58.767647982 CEST44349785104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:58.767656088 CEST49785443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:58.811407089 CEST44349785104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:58.856967926 CEST49785443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:58.893481970 CEST44349785104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:58.893549919 CEST44349785104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:58.893596888 CEST49785443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:58.893613100 CEST44349785104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:58.893624067 CEST44349785104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:58.893683910 CEST49785443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:58.904501915 CEST49785443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:58.904524088 CEST44349785104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:59.159406900 CEST44349786104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:59.162163973 CEST49786443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:59.162190914 CEST44349786104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:59.162708044 CEST44349786104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:59.163033009 CEST49786443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:59.163101912 CEST44349786104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:59.163326025 CEST49786443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:59.203407049 CEST44349786104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:59.287688017 CEST49787443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:59.287734985 CEST44349787104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:59.287805080 CEST49787443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:59.288062096 CEST49787443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:59.288079023 CEST44349787104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:59.290703058 CEST44349786104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:59.290800095 CEST44349786104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:59.290983915 CEST49786443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:59.291311026 CEST49786443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:59.291331053 CEST44349786104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:59.742600918 CEST44349787104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:59.742880106 CEST49787443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:59.742901087 CEST44349787104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:59.743221998 CEST44349787104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:59.743514061 CEST49787443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:59.743577003 CEST44349787104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:59.743793011 CEST49787443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:59.791405916 CEST44349787104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:59.861232996 CEST44349787104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:59.861301899 CEST44349787104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:59.861371040 CEST49787443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:59.862772942 CEST49787443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:16:59.862795115 CEST44349787104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:59.880171061 CEST49788443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:59.880218983 CEST44349788104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:16:59.880680084 CEST49788443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:59.880903006 CEST49788443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:16:59.880920887 CEST44349788104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:00.171590090 CEST49789443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:17:00.171612978 CEST44349789104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:00.171736002 CEST49789443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:17:00.171992064 CEST49789443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:17:00.172003984 CEST44349789104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:00.356482983 CEST44349788104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:00.357405901 CEST49788443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:17:00.357431889 CEST44349788104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:00.357762098 CEST44349788104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:00.358742952 CEST49788443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:17:00.358817101 CEST44349788104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:00.358887911 CEST49788443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:17:00.403441906 CEST44349788104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:00.465133905 CEST49788443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:17:00.506582975 CEST44349788104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:00.506753922 CEST44349788104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:00.506824970 CEST49788443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:17:00.507419109 CEST49788443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:17:00.507440090 CEST44349788104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:00.646600008 CEST44349789104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:00.646933079 CEST49789443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:17:00.646950006 CEST44349789104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:00.647293091 CEST44349789104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:00.647830963 CEST49789443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:17:00.647898912 CEST44349789104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:00.648005962 CEST49789443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:17:00.648072004 CEST49789443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:17:00.648092031 CEST44349789104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:00.648204088 CEST49789443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:17:00.648238897 CEST44349789104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:00.894035101 CEST44349789104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:00.894072056 CEST44349789104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:00.894093037 CEST44349789104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:00.894110918 CEST44349789104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:00.894139051 CEST44349789104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:00.894167900 CEST49789443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:17:00.894188881 CEST44349789104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:00.894673109 CEST44349789104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:00.894700050 CEST44349789104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:00.894718885 CEST44349789104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:00.894731045 CEST49789443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:17:00.894740105 CEST44349789104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:00.894752979 CEST49789443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:17:00.895685911 CEST49789443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:17:00.895694017 CEST44349789104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:00.938730001 CEST49789443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:17:00.938740969 CEST44349789104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:00.984678984 CEST44349789104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:00.984730005 CEST44349789104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:00.984755993 CEST44349789104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:00.984796047 CEST49789443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:17:00.984813929 CEST44349789104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:00.984831095 CEST49789443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:17:00.985156059 CEST44349789104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:00.985179901 CEST44349789104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:00.985199928 CEST49789443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:17:00.985208988 CEST44349789104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:00.985244036 CEST44349789104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:00.985292912 CEST49789443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:17:00.985301018 CEST44349789104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:00.985332966 CEST44349789104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:00.985347986 CEST49789443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:17:00.985378981 CEST49789443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:17:00.986464024 CEST49789443192.168.2.4104.18.95.41
                                                                                                                Sep 25, 2024 11:17:00.986481905 CEST44349789104.18.95.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:01.008820057 CEST49790443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:17:01.008856058 CEST44349790104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:01.008961916 CEST49790443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:17:01.009144068 CEST49790443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:17:01.009160042 CEST44349790104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:01.488900900 CEST44349790104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:01.492286921 CEST49790443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:17:01.492332935 CEST44349790104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:01.493104935 CEST44349790104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:01.496231079 CEST49790443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:17:01.496311903 CEST44349790104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:01.496367931 CEST49790443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:17:01.543402910 CEST44349790104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:01.630997896 CEST44349790104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:01.631210089 CEST44349790104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:01.631347895 CEST49790443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:17:01.632201910 CEST49790443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:17:01.632225990 CEST44349790104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:17:02.797667027 CEST5313853192.168.2.4162.159.36.2
                                                                                                                Sep 25, 2024 11:17:02.802735090 CEST5353138162.159.36.2192.168.2.4
                                                                                                                Sep 25, 2024 11:17:02.802829981 CEST5313853192.168.2.4162.159.36.2
                                                                                                                Sep 25, 2024 11:17:02.807950974 CEST5353138162.159.36.2192.168.2.4
                                                                                                                Sep 25, 2024 11:17:03.044277906 CEST44349761142.250.186.164192.168.2.4
                                                                                                                Sep 25, 2024 11:17:03.044347048 CEST44349761142.250.186.164192.168.2.4
                                                                                                                Sep 25, 2024 11:17:03.044431925 CEST49761443192.168.2.4142.250.186.164
                                                                                                                Sep 25, 2024 11:17:03.248012066 CEST5313853192.168.2.4162.159.36.2
                                                                                                                Sep 25, 2024 11:17:03.253161907 CEST5353138162.159.36.2192.168.2.4
                                                                                                                Sep 25, 2024 11:17:03.253230095 CEST5313853192.168.2.4162.159.36.2
                                                                                                                Sep 25, 2024 11:17:03.266694069 CEST53139443192.168.2.420.3.187.198
                                                                                                                Sep 25, 2024 11:17:03.266724110 CEST4435313920.3.187.198192.168.2.4
                                                                                                                Sep 25, 2024 11:17:03.266885996 CEST53139443192.168.2.420.3.187.198
                                                                                                                Sep 25, 2024 11:17:03.267290115 CEST53139443192.168.2.420.3.187.198
                                                                                                                Sep 25, 2024 11:17:03.267304897 CEST4435313920.3.187.198192.168.2.4
                                                                                                                Sep 25, 2024 11:17:04.079149961 CEST4435313920.3.187.198192.168.2.4
                                                                                                                Sep 25, 2024 11:17:04.079276085 CEST53139443192.168.2.420.3.187.198
                                                                                                                Sep 25, 2024 11:17:04.083184958 CEST53139443192.168.2.420.3.187.198
                                                                                                                Sep 25, 2024 11:17:04.083201885 CEST4435313920.3.187.198192.168.2.4
                                                                                                                Sep 25, 2024 11:17:04.083451033 CEST4435313920.3.187.198192.168.2.4
                                                                                                                Sep 25, 2024 11:17:04.089263916 CEST53139443192.168.2.420.3.187.198
                                                                                                                Sep 25, 2024 11:17:04.135404110 CEST4435313920.3.187.198192.168.2.4
                                                                                                                Sep 25, 2024 11:17:04.325275898 CEST4435313920.3.187.198192.168.2.4
                                                                                                                Sep 25, 2024 11:17:04.325458050 CEST4435313920.3.187.198192.168.2.4
                                                                                                                Sep 25, 2024 11:17:04.325542927 CEST53139443192.168.2.420.3.187.198
                                                                                                                Sep 25, 2024 11:17:04.325542927 CEST53139443192.168.2.420.3.187.198
                                                                                                                Sep 25, 2024 11:17:04.325583935 CEST4435313920.3.187.198192.168.2.4
                                                                                                                Sep 25, 2024 11:17:04.325602055 CEST53139443192.168.2.420.3.187.198
                                                                                                                Sep 25, 2024 11:17:04.325611115 CEST4435313920.3.187.198192.168.2.4
                                                                                                                Sep 25, 2024 11:17:04.355048895 CEST53140443192.168.2.413.85.23.86
                                                                                                                Sep 25, 2024 11:17:04.355101109 CEST4435314013.85.23.86192.168.2.4
                                                                                                                Sep 25, 2024 11:17:04.355190992 CEST53140443192.168.2.413.85.23.86
                                                                                                                Sep 25, 2024 11:17:04.355607033 CEST53140443192.168.2.413.85.23.86
                                                                                                                Sep 25, 2024 11:17:04.355622053 CEST4435314013.85.23.86192.168.2.4
                                                                                                                Sep 25, 2024 11:17:04.778800964 CEST53140443192.168.2.413.85.23.86
                                                                                                                Sep 25, 2024 11:17:04.816261053 CEST49761443192.168.2.4142.250.186.164
                                                                                                                Sep 25, 2024 11:17:04.816287041 CEST44349761142.250.186.164192.168.2.4
                                                                                                                Sep 25, 2024 11:17:04.824985981 CEST53141443192.168.2.44.245.163.56
                                                                                                                Sep 25, 2024 11:17:04.825026035 CEST443531414.245.163.56192.168.2.4
                                                                                                                Sep 25, 2024 11:17:04.825118065 CEST53141443192.168.2.44.245.163.56
                                                                                                                Sep 25, 2024 11:17:04.825602055 CEST53141443192.168.2.44.245.163.56
                                                                                                                Sep 25, 2024 11:17:04.825639009 CEST443531414.245.163.56192.168.2.4
                                                                                                                Sep 25, 2024 11:17:05.604489088 CEST443531414.245.163.56192.168.2.4
                                                                                                                Sep 25, 2024 11:17:05.604628086 CEST53141443192.168.2.44.245.163.56
                                                                                                                Sep 25, 2024 11:17:05.606312037 CEST53141443192.168.2.44.245.163.56
                                                                                                                Sep 25, 2024 11:17:05.606331110 CEST443531414.245.163.56192.168.2.4
                                                                                                                Sep 25, 2024 11:17:05.606726885 CEST443531414.245.163.56192.168.2.4
                                                                                                                Sep 25, 2024 11:17:05.607956886 CEST53141443192.168.2.44.245.163.56
                                                                                                                Sep 25, 2024 11:17:05.651447058 CEST443531414.245.163.56192.168.2.4
                                                                                                                Sep 25, 2024 11:17:05.837801933 CEST443531414.245.163.56192.168.2.4
                                                                                                                Sep 25, 2024 11:17:05.837989092 CEST443531414.245.163.56192.168.2.4
                                                                                                                Sep 25, 2024 11:17:05.838141918 CEST53141443192.168.2.44.245.163.56
                                                                                                                Sep 25, 2024 11:17:05.838323116 CEST53141443192.168.2.44.245.163.56
                                                                                                                Sep 25, 2024 11:17:05.838373899 CEST443531414.245.163.56192.168.2.4
                                                                                                                Sep 25, 2024 11:17:05.838404894 CEST53141443192.168.2.44.245.163.56
                                                                                                                Sep 25, 2024 11:17:05.838422060 CEST443531414.245.163.56192.168.2.4
                                                                                                                Sep 25, 2024 11:17:06.888781071 CEST53142443192.168.2.452.165.165.26
                                                                                                                Sep 25, 2024 11:17:06.888818026 CEST4435314252.165.165.26192.168.2.4
                                                                                                                Sep 25, 2024 11:17:06.888922930 CEST53142443192.168.2.452.165.165.26
                                                                                                                Sep 25, 2024 11:17:06.889394045 CEST53142443192.168.2.452.165.165.26
                                                                                                                Sep 25, 2024 11:17:06.889410019 CEST4435314252.165.165.26192.168.2.4
                                                                                                                Sep 25, 2024 11:17:07.560816050 CEST4435314252.165.165.26192.168.2.4
                                                                                                                Sep 25, 2024 11:17:07.560952902 CEST53142443192.168.2.452.165.165.26
                                                                                                                Sep 25, 2024 11:17:07.562470913 CEST53142443192.168.2.452.165.165.26
                                                                                                                Sep 25, 2024 11:17:07.562494040 CEST4435314252.165.165.26192.168.2.4
                                                                                                                Sep 25, 2024 11:17:07.562731981 CEST4435314252.165.165.26192.168.2.4
                                                                                                                Sep 25, 2024 11:17:07.564315081 CEST53142443192.168.2.452.165.165.26
                                                                                                                Sep 25, 2024 11:17:07.611414909 CEST4435314252.165.165.26192.168.2.4
                                                                                                                Sep 25, 2024 11:17:07.822344065 CEST4435314252.165.165.26192.168.2.4
                                                                                                                Sep 25, 2024 11:17:07.822397947 CEST4435314252.165.165.26192.168.2.4
                                                                                                                Sep 25, 2024 11:17:07.822438955 CEST4435314252.165.165.26192.168.2.4
                                                                                                                Sep 25, 2024 11:17:07.822537899 CEST53142443192.168.2.452.165.165.26
                                                                                                                Sep 25, 2024 11:17:07.822557926 CEST4435314252.165.165.26192.168.2.4
                                                                                                                Sep 25, 2024 11:17:07.822590113 CEST4435314252.165.165.26192.168.2.4
                                                                                                                Sep 25, 2024 11:17:07.822647095 CEST53142443192.168.2.452.165.165.26
                                                                                                                Sep 25, 2024 11:17:07.822648048 CEST53142443192.168.2.452.165.165.26
                                                                                                                Sep 25, 2024 11:17:07.822659016 CEST4435314252.165.165.26192.168.2.4
                                                                                                                Sep 25, 2024 11:17:07.822669983 CEST53142443192.168.2.452.165.165.26
                                                                                                                Sep 25, 2024 11:17:07.822717905 CEST53142443192.168.2.452.165.165.26
                                                                                                                Sep 25, 2024 11:17:07.822722912 CEST4435314252.165.165.26192.168.2.4
                                                                                                                Sep 25, 2024 11:17:07.822757006 CEST4435314252.165.165.26192.168.2.4
                                                                                                                Sep 25, 2024 11:17:07.822863102 CEST53142443192.168.2.452.165.165.26
                                                                                                                Sep 25, 2024 11:17:07.827373028 CEST53142443192.168.2.452.165.165.26
                                                                                                                Sep 25, 2024 11:17:07.827373028 CEST53142443192.168.2.452.165.165.26
                                                                                                                Sep 25, 2024 11:17:07.827394009 CEST4435314252.165.165.26192.168.2.4
                                                                                                                Sep 25, 2024 11:17:07.827404022 CEST4435314252.165.165.26192.168.2.4
                                                                                                                Sep 25, 2024 11:17:07.952682972 CEST53143443192.168.2.452.165.165.26
                                                                                                                Sep 25, 2024 11:17:07.952725887 CEST4435314352.165.165.26192.168.2.4
                                                                                                                Sep 25, 2024 11:17:07.952807903 CEST53143443192.168.2.452.165.165.26
                                                                                                                Sep 25, 2024 11:17:07.953279018 CEST53143443192.168.2.452.165.165.26
                                                                                                                Sep 25, 2024 11:17:07.953290939 CEST4435314352.165.165.26192.168.2.4
                                                                                                                Sep 25, 2024 11:17:08.629642010 CEST4435314352.165.165.26192.168.2.4
                                                                                                                Sep 25, 2024 11:17:08.629873991 CEST53143443192.168.2.452.165.165.26
                                                                                                                Sep 25, 2024 11:17:08.631689072 CEST53143443192.168.2.452.165.165.26
                                                                                                                Sep 25, 2024 11:17:08.631700993 CEST4435314352.165.165.26192.168.2.4
                                                                                                                Sep 25, 2024 11:17:08.631933928 CEST4435314352.165.165.26192.168.2.4
                                                                                                                Sep 25, 2024 11:17:08.633064985 CEST53143443192.168.2.452.165.165.26
                                                                                                                Sep 25, 2024 11:17:08.675434113 CEST4435314352.165.165.26192.168.2.4
                                                                                                                Sep 25, 2024 11:17:09.005557060 CEST4435314352.165.165.26192.168.2.4
                                                                                                                Sep 25, 2024 11:17:09.005624056 CEST4435314352.165.165.26192.168.2.4
                                                                                                                Sep 25, 2024 11:17:09.005667925 CEST4435314352.165.165.26192.168.2.4
                                                                                                                Sep 25, 2024 11:17:09.005795956 CEST53143443192.168.2.452.165.165.26
                                                                                                                Sep 25, 2024 11:17:09.005795956 CEST53143443192.168.2.452.165.165.26
                                                                                                                Sep 25, 2024 11:17:09.005824089 CEST4435314352.165.165.26192.168.2.4
                                                                                                                Sep 25, 2024 11:17:09.005893946 CEST53143443192.168.2.452.165.165.26
                                                                                                                Sep 25, 2024 11:17:09.008426905 CEST4435314352.165.165.26192.168.2.4
                                                                                                                Sep 25, 2024 11:17:09.008482933 CEST4435314352.165.165.26192.168.2.4
                                                                                                                Sep 25, 2024 11:17:09.008512020 CEST53143443192.168.2.452.165.165.26
                                                                                                                Sep 25, 2024 11:17:09.008546114 CEST53143443192.168.2.452.165.165.26
                                                                                                                Sep 25, 2024 11:17:09.008544922 CEST4435314352.165.165.26192.168.2.4
                                                                                                                Sep 25, 2024 11:17:09.008654118 CEST4435314352.165.165.26192.168.2.4
                                                                                                                Sep 25, 2024 11:17:09.008676052 CEST53143443192.168.2.452.165.165.26
                                                                                                                Sep 25, 2024 11:17:09.008693933 CEST4435314352.165.165.26192.168.2.4
                                                                                                                Sep 25, 2024 11:17:09.008707047 CEST53143443192.168.2.452.165.165.26
                                                                                                                Sep 25, 2024 11:17:09.008713007 CEST4435314352.165.165.26192.168.2.4
                                                                                                                Sep 25, 2024 11:17:09.008721113 CEST53143443192.168.2.452.165.165.26
                                                                                                                Sep 25, 2024 11:17:09.008723974 CEST4435314352.165.165.26192.168.2.4
                                                                                                                Sep 25, 2024 11:17:21.321475983 CEST4972380192.168.2.488.221.110.91
                                                                                                                Sep 25, 2024 11:17:21.321671009 CEST4972480192.168.2.4199.232.210.172
                                                                                                                Sep 25, 2024 11:17:21.328121901 CEST804972388.221.110.91192.168.2.4
                                                                                                                Sep 25, 2024 11:17:21.328229904 CEST4972380192.168.2.488.221.110.91
                                                                                                                Sep 25, 2024 11:17:21.328458071 CEST8049724199.232.210.172192.168.2.4
                                                                                                                Sep 25, 2024 11:17:21.328526020 CEST4972480192.168.2.4199.232.210.172
                                                                                                                Sep 25, 2024 11:17:36.889735937 CEST4973380192.168.2.4192.229.221.95
                                                                                                                Sep 25, 2024 11:17:36.889818907 CEST4973280192.168.2.493.184.221.240
                                                                                                                Sep 25, 2024 11:17:36.889885902 CEST4973480192.168.2.493.184.221.240
                                                                                                                Sep 25, 2024 11:17:36.895283937 CEST8049733192.229.221.95192.168.2.4
                                                                                                                Sep 25, 2024 11:17:36.895366907 CEST4973380192.168.2.4192.229.221.95
                                                                                                                Sep 25, 2024 11:17:36.896012068 CEST804973293.184.221.240192.168.2.4
                                                                                                                Sep 25, 2024 11:17:36.896083117 CEST804973493.184.221.240192.168.2.4
                                                                                                                Sep 25, 2024 11:17:36.896089077 CEST4973280192.168.2.493.184.221.240
                                                                                                                Sep 25, 2024 11:17:36.896184921 CEST4973480192.168.2.493.184.221.240
                                                                                                                Sep 25, 2024 11:17:49.930922031 CEST53146443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:17:49.930972099 CEST4435314635.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:49.931041002 CEST53146443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:17:49.931121111 CEST53147443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:17:49.931165934 CEST4435314735.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:49.931216002 CEST53147443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:17:49.931368113 CEST53146443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:17:49.931380033 CEST4435314635.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:49.931518078 CEST53147443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:17:49.931535006 CEST4435314735.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:50.385819912 CEST4435314635.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:50.386229992 CEST53146443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:17:50.386245966 CEST4435314635.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:50.386573076 CEST4435314635.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:50.386897087 CEST53146443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:17:50.386982918 CEST4435314635.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:50.387051105 CEST53146443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:17:50.392594099 CEST4435314735.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:50.392860889 CEST53147443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:17:50.392877102 CEST4435314735.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:50.394336939 CEST4435314735.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:50.394407988 CEST53147443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:17:50.394722939 CEST53147443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:17:50.394800901 CEST4435314735.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:50.394849062 CEST53147443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:17:50.431402922 CEST4435314635.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:50.436419010 CEST53147443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:17:50.436429024 CEST4435314735.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:50.483448982 CEST53147443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:17:50.514292002 CEST4435314635.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:50.514365911 CEST4435314635.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:50.514467955 CEST53146443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:17:50.515045881 CEST53146443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:17:50.515058041 CEST4435314635.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:50.515991926 CEST53148443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:17:50.516055107 CEST4435314835.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:50.516149998 CEST53148443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:17:50.516407013 CEST53148443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:17:50.516426086 CEST4435314835.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:50.522341967 CEST4435314735.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:50.522417068 CEST4435314735.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:50.522476912 CEST53147443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:17:50.522695065 CEST53147443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:17:50.522708893 CEST4435314735.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:50.523283958 CEST53149443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:17:50.523410082 CEST4435314935.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:50.523495913 CEST53149443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:17:50.523809910 CEST53149443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:17:50.523860931 CEST4435314935.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:50.980091095 CEST4435314835.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:50.980412006 CEST53148443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:17:50.980449915 CEST4435314835.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:50.980848074 CEST4435314835.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:50.981170893 CEST53148443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:17:50.981244087 CEST4435314835.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:50.981328964 CEST53148443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:17:51.006366968 CEST4435314935.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:51.006710052 CEST53149443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:17:51.006771088 CEST4435314935.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:51.007170916 CEST4435314935.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:51.007498980 CEST53149443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:17:51.007585049 CEST4435314935.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:51.007630110 CEST53149443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:17:51.027405024 CEST4435314835.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:51.055408955 CEST4435314935.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:51.061487913 CEST53149443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:17:51.112425089 CEST4435314835.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:51.112512112 CEST4435314835.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:51.112612009 CEST53148443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:17:51.113312006 CEST53148443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:17:51.113339901 CEST4435314835.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:51.138837099 CEST4435314935.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:51.138917923 CEST4435314935.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:51.139023066 CEST53149443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:17:51.139336109 CEST53149443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:17:51.139377117 CEST4435314935.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:52.555495977 CEST53150443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:17:52.555557966 CEST44353150142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:17:52.555646896 CEST53150443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:17:52.555906057 CEST53150443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:17:52.555932045 CEST44353150142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:17:53.196206093 CEST44353150142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:17:53.196605921 CEST53150443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:17:53.196640015 CEST44353150142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:17:53.197112083 CEST44353150142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:17:53.197432995 CEST53150443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:17:53.197540998 CEST44353150142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:17:53.248907089 CEST53150443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:18:03.122459888 CEST44353150142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:18:03.122545004 CEST44353150142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:18:03.122611046 CEST53150443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:18:04.798326969 CEST53150443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:18:04.798363924 CEST44353150142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:18:21.395768881 CEST44349730173.222.162.32192.168.2.4
                                                                                                                Sep 25, 2024 11:18:21.395803928 CEST44349730173.222.162.32192.168.2.4
                                                                                                                Sep 25, 2024 11:18:21.395936966 CEST49730443192.168.2.4173.222.162.32
                                                                                                                Sep 25, 2024 11:18:21.396100998 CEST49730443192.168.2.4173.222.162.32
                                                                                                                Sep 25, 2024 11:18:52.612618923 CEST53152443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:18:52.612667084 CEST44353152142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:18:52.612838030 CEST53152443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:18:52.613125086 CEST53152443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:18:52.613162994 CEST44353152142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:18:53.242808104 CEST44353152142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:18:53.243534088 CEST53152443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:18:53.243599892 CEST44353152142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:18:53.243946075 CEST44353152142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:18:53.244874001 CEST53152443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:18:53.244949102 CEST44353152142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:18:53.295948029 CEST53152443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:01.031227112 CEST53153443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:01.031264067 CEST44353153172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:01.031351089 CEST53153443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:01.031619072 CEST53153443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:01.031636000 CEST44353153172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:01.486385107 CEST44353153172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:01.486730099 CEST53153443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:01.486790895 CEST44353153172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:01.487294912 CEST44353153172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:01.487680912 CEST53153443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:01.487775087 CEST44353153172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:01.487826109 CEST53153443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:01.487884045 CEST53153443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:01.487920046 CEST44353153172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:01.600334883 CEST44353153172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:01.600438118 CEST44353153172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:01.600476027 CEST44353153172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:01.600528955 CEST53153443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:01.600548029 CEST44353153172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:01.600591898 CEST44353153172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:01.600652933 CEST53153443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:01.600752115 CEST53153443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:01.601464987 CEST53153443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:01.601485968 CEST44353153172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:01.630459070 CEST53154443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:01.630503893 CEST44353154172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:01.630577087 CEST53154443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:01.630809069 CEST53154443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:01.630825043 CEST44353154172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:02.086667061 CEST44353154172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:02.087006092 CEST53154443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:02.087035894 CEST44353154172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:02.087510109 CEST44353154172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:02.087825060 CEST53154443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:02.087913036 CEST44353154172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:02.087976933 CEST53154443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:02.131405115 CEST44353154172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:02.140942097 CEST53154443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:02.206079006 CEST44353154172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:02.206171036 CEST44353154172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:02.206319094 CEST53154443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:02.208278894 CEST53154443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:02.208298922 CEST44353154172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:02.208875895 CEST53155443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:19:02.208933115 CEST4435315535.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:19:02.209052086 CEST53155443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:19:02.209300995 CEST53155443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:19:02.209319115 CEST4435315535.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:19:02.667889118 CEST4435315535.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:19:02.673648119 CEST53155443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:19:02.673691034 CEST4435315535.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:19:02.674175978 CEST4435315535.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:19:02.674664021 CEST53155443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:19:02.674746990 CEST4435315535.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:19:02.674833059 CEST53155443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:19:02.719403982 CEST4435315535.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:19:02.798648119 CEST4435315535.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:19:02.798753977 CEST4435315535.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:19:02.798897028 CEST53155443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:19:02.799083948 CEST53155443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:19:02.799104929 CEST4435315535.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:19:02.799654007 CEST53156443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:19:02.799704075 CEST4435315635.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:19:02.799849987 CEST53156443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:19:02.800139904 CEST53156443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:19:02.800158024 CEST4435315635.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:19:03.160125971 CEST44353152142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:03.160223007 CEST44353152142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:03.160309076 CEST53152443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:03.260749102 CEST4435315635.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:19:03.261085987 CEST53156443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:19:03.261105061 CEST4435315635.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:19:03.262213945 CEST4435315635.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:19:03.262502909 CEST53156443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:19:03.262587070 CEST4435315635.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:19:03.262799978 CEST53156443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:19:03.307400942 CEST4435315635.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:19:03.387631893 CEST4435315635.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:19:03.387847900 CEST4435315635.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:19:03.387934923 CEST53156443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:19:03.389019966 CEST53156443192.168.2.435.190.80.1
                                                                                                                Sep 25, 2024 11:19:03.389039040 CEST4435315635.190.80.1192.168.2.4
                                                                                                                Sep 25, 2024 11:19:03.638360977 CEST53152443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:03.638427019 CEST44353152142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:03.638667107 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:03.638712883 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:03.638837099 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:03.638869047 CEST53158443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:03.638880014 CEST44353158172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:03.638945103 CEST53158443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:03.639940977 CEST53158443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:03.639956951 CEST44353158172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:03.640032053 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:03.640042067 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.110687017 CEST44353158172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.111001015 CEST53158443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.111027002 CEST44353158172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.112215042 CEST44353158172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.112489939 CEST53158443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.112571001 CEST44353158172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.112639904 CEST53158443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.116713047 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.117041111 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.117053032 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.117371082 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.117597103 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.117646933 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.155416012 CEST44353158172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.169275999 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.239417076 CEST44353158172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.239660978 CEST44353158172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.239746094 CEST44353158172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.239756107 CEST53158443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.239770889 CEST44353158172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.239876032 CEST53158443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.239881992 CEST44353158172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.239960909 CEST44353158172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.240041971 CEST44353158172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.240046024 CEST53158443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.240068913 CEST44353158172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.240135908 CEST53158443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.240150928 CEST44353158172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.240433931 CEST44353158172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.240510941 CEST53158443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.240952969 CEST53158443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.240967035 CEST44353158172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.267631054 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.315399885 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.372945070 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.372982025 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.373013020 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.373039961 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.373071909 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.373116970 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.373126030 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.373136044 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.373167992 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.373672962 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.373703003 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.373718977 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.373723984 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.373764038 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.373769045 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.419226885 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.419240952 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.464132071 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.464159966 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.464272976 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.464310884 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.464320898 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.464329958 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.464366913 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.464387894 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.464392900 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.464432955 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.464437962 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.465501070 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.465528011 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.465557098 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.465565920 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.465572119 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.465621948 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.465626955 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.465681076 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.465684891 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.465823889 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.465846062 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.465864897 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.465869904 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.465915918 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.466561079 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.466608047 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.466656923 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.466662884 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.466718912 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.466778040 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.466782093 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.506117105 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.555495977 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.555543900 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.555639982 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.555677891 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.555707932 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.555737019 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.555774927 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.555774927 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.555783987 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.555795908 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.555838108 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.555893898 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.555900097 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.556669950 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.556704044 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.556751013 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.556755066 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.556793928 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.556807995 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.556854010 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.556858063 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.556907892 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.557651997 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.557713985 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.557810068 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.557861090 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.558444023 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.558504105 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.558523893 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.558578968 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.558682919 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.558737993 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.559621096 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.559679985 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.559716940 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.559771061 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.559809923 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.559861898 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.598736048 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.599051952 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.646676064 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.646764040 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.646778107 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.646817923 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.646843910 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.646950006 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.647005081 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.647074938 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.647125959 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.647381067 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.647442102 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.647583961 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.647636890 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.647806883 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.647861958 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.647933006 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.647986889 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.648396015 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.648447037 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.648483992 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.648536921 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.648617983 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.648668051 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.649223089 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.649301052 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.649305105 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.649347067 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.649418116 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.649564028 CEST53157443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.649575949 CEST44353157172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.655145884 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.655194044 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.655272961 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.662028074 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.662048101 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.789674044 CEST53161443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.789725065 CEST44353161172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:04.789834976 CEST53161443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.790118933 CEST53161443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:04.790143967 CEST44353161172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.121823072 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.170044899 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.275808096 CEST44353161172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.285902023 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.285912037 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.286070108 CEST53161443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.286082983 CEST44353161172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.286401987 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.286433935 CEST44353161172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.286886930 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.286953926 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.287174940 CEST53161443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.287257910 CEST44353161172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.287297010 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.287386894 CEST53161443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.287427902 CEST53161443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.287467957 CEST44353161172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.331403017 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.393224001 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.393254042 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.393276930 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.393296957 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.393316984 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.393336058 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.393352985 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.393366098 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.393528938 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.393987894 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.394040108 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.394047976 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.394382954 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.394401073 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.394433022 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.394439936 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.394498110 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.398258924 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.450992107 CEST44353161172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.451036930 CEST44353161172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.451065063 CEST44353161172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.451098919 CEST44353161172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.451122999 CEST44353161172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.451147079 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.451150894 CEST44353161172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.451163054 CEST53161443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.451179981 CEST44353161172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.451210976 CEST53161443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.451210976 CEST53161443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.451250076 CEST44353161172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.451359987 CEST53161443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.451369047 CEST44353161172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.451703072 CEST44353161172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.451775074 CEST53161443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.451783895 CEST44353161172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.480691910 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.480750084 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.480777979 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.480798006 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.480809927 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.480855942 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.481075048 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.481472969 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.481499910 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.481522083 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.481528997 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.481581926 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.481595039 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.481600046 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.481652021 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.481657982 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.482444048 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.482481003 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.482498884 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.482506037 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.482538939 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.482553005 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.482559919 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.482618093 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.482623100 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.483439922 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.483469963 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.483493090 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.483499050 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.483535051 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.483545065 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.483551979 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.483617067 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.505373001 CEST53161443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.505386114 CEST44353161172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.525180101 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.543498993 CEST44353161172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.543678999 CEST44353161172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.543761015 CEST53161443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.543761015 CEST53161443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.544245958 CEST53161443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.544271946 CEST44353161172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.568082094 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.568151951 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.568195105 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.568260908 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.568301916 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.568326950 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.568326950 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.568342924 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.568356991 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.568882942 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.568939924 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.568948030 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.568994999 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.569189072 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.569247961 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.569276094 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.569327116 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.569355965 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.569418907 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.569950104 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.570015907 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.570064068 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.570111990 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.570816040 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.570887089 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.570899963 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.570954084 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.571013927 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.571082115 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.571798086 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.571868896 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.571885109 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.571934938 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.571945906 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.571959019 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.571988106 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.572727919 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.572794914 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.572803974 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.572849035 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.601713896 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:05.601774931 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.601865053 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:05.602102041 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:05.602137089 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.612632036 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.612714052 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.615000963 CEST53163443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.615036011 CEST44353163172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.615120888 CEST53163443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.615317106 CEST53163443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.615335941 CEST44353163172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.655778885 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.655853987 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.655973911 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.656032085 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.656117916 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.656172991 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.656204939 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.656255960 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.656477928 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.656521082 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.656694889 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.656765938 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.656804085 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.656856060 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.656896114 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.656945944 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.656987906 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.657038927 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.657439947 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.657490969 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.657572985 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.657629013 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.657634974 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.657670021 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.657727003 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.657836914 CEST53159443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:05.657854080 CEST44353159172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.065057993 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.065464973 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.065531969 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.066001892 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.066345930 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.066437006 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.066493988 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.098558903 CEST44353163172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.098866940 CEST53163443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:06.098882914 CEST44353163172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.099191904 CEST44353163172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.099455118 CEST53163443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:06.099529028 CEST44353163172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.099560976 CEST53163443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:06.106168032 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.106197119 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.147433996 CEST44353163172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.153067112 CEST53163443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:06.195571899 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.195823908 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.195902109 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.195919037 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.195949078 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.196007013 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.196095943 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.196259975 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.196321011 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.196343899 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.196433067 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.196500063 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.196513891 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.196613073 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.196670055 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.196681976 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.247049093 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.247070074 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.247525930 CEST44353163172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.247608900 CEST44353163172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.247668982 CEST53163443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:06.248167038 CEST53163443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:06.248186111 CEST44353163172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.282757998 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.282856941 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.282944918 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.282970905 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.283054113 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.283138990 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.283216000 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.283231974 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.283277035 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.283323050 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.283442020 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.283454895 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.284039021 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.284118891 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.284140110 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.284153938 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.284223080 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.284235954 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.284348965 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.284429073 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.284446955 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.284459114 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.284543991 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.284948111 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.285106897 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.285196066 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.285200119 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.285223007 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.285321951 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.285335064 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.286056995 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.286149979 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.286163092 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.340867996 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.369879961 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.370049000 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.370115995 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.370131016 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.370218992 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.370279074 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.370291948 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.370428085 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.370495081 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.370507002 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.370886087 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.370906115 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.370956898 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.370970964 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.371000051 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.371210098 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.371277094 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.371289015 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.371360064 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.371372938 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.371471882 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.371531010 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.371545076 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.371609926 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.372091055 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.372163057 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.372184992 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.372262001 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.372922897 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.372992992 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.373034954 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.373100996 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.373809099 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.373881102 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.373945951 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.374013901 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.374056101 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.374119043 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.374769926 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.374847889 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.411242008 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.411437988 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.457464933 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.457581997 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.457647085 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.457726002 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.457741976 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.457792044 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.457792044 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.457865953 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.457950115 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.458055973 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.458178997 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.458273888 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.458381891 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.458472967 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.458501101 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.458559990 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.458607912 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.458621025 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.458651066 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.459062099 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.459212065 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.459223986 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.459264994 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.459319115 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.459331036 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.459350109 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.459449053 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.459453106 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.459469080 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.459556103 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.460072041 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.460149050 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.460169077 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.460180044 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.460208893 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.460227966 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.460302114 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.460314035 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.460333109 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.460437059 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.460460901 CEST44353162104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.460484982 CEST53162443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.467124939 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.467154980 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.467238903 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.467540979 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.467554092 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.943093061 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.943629980 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.943645000 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.944128990 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.944458961 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.944546938 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:06.944617987 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:06.987427950 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.083657026 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.083718061 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.083771944 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.083811998 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.083832026 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.083843946 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.083880901 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.083954096 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.083964109 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.084414959 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.084459066 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.084490061 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.084497929 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.084574938 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.084582090 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.088604927 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.088686943 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.088694096 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.137562990 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.174093008 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.174232960 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.174299955 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.174319029 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.174331903 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.174423933 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.174429893 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.174690962 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.174736023 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.174766064 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.174772978 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.174845934 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.174851894 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.175282955 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.175354004 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.175373077 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.175380945 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.175446987 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.175452948 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.175491095 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.175563097 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.175570965 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.176258087 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.176305056 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.176332951 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.176341057 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.176405907 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.176407099 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.176422119 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.176490068 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.176491976 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.176503897 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.176569939 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.177206039 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.231753111 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.231762886 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.264801025 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.264874935 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.264916897 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.264928102 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.264940977 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.265008926 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.265019894 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.265063047 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.265072107 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.265122890 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.265403032 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.265486956 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.265489101 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.265497923 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.265578032 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.265589952 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.265640020 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.266161919 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.266257048 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.266458988 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.266557932 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.266571045 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.266650915 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.266657114 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.266669989 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.266772032 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.267481089 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.267573118 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.267582893 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.267669916 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.267710924 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.267786980 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.268428087 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.268522024 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.268539906 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.268646002 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.268654108 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.268726110 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.355328083 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.355403900 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.355427027 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.355479956 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.355488062 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.355597019 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.355649948 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.355916977 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.355931997 CEST44353164104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.355948925 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.356005907 CEST53164443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.478136063 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.478204966 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.478342056 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.478554964 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.478571892 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.614841938 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.614909887 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.615000010 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.617028952 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.617049932 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.952369928 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.952775002 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.952795029 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.953294039 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.953676939 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.953788042 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:07.953888893 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:07.999414921 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.083967924 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.084044933 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.084084988 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.084100962 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.084120035 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.084166050 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.084192991 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.084256887 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.084295034 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.084301949 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.084886074 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.084933996 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.084940910 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.084994078 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.085040092 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.085047007 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.088669062 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.088748932 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.088757038 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.133594990 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.174468040 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.174571991 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.174613953 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.174650908 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.174670935 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.174685001 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.174705029 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.174793005 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.174848080 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.174854040 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.175162077 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.175199986 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.175211906 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.175220966 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.175259113 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.175286055 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.176023006 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.176067114 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.176078081 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.176085949 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.176125050 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.176158905 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.176224947 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.176260948 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.176271915 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.176280022 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.176321030 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.176980972 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.177052021 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.177094936 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.177102089 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.177113056 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.177160025 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.205410004 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.205759048 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.205780983 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.206242085 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.206537962 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.206615925 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.206690073 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.206733942 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.206779003 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.218080044 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.264950037 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.265019894 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.265065908 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.265094042 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.265106916 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.265177965 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.265280008 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.265289068 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.265326977 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.265409946 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.265415907 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.265491962 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.265748978 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.265830994 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.265836000 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.265902996 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.265914917 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.265918970 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.265970945 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.265997887 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.266004086 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.266096115 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.266779900 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.266849041 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.266895056 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.266900063 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.266953945 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.267580986 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.267641068 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.267656088 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.267662048 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.267713070 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.267731905 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.267736912 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.267786980 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.268399954 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.268482924 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.268491030 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.268558979 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.268575907 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.268620014 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.268655062 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.268660069 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.268738031 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.308979034 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.309067965 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.355503082 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.355590105 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.355609894 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.355628014 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.355654955 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.355700016 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.355746031 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.355752945 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.355794907 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.355801105 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.355914116 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.355973005 CEST53165443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.355982065 CEST44353165104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.359890938 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.360032082 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.360100031 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.360131025 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.360218048 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.360275030 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.360282898 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.360378981 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.360433102 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.360443115 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.360801935 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.360857010 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.360863924 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.360956907 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.361010075 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.361016989 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.364824057 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.364897013 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.364929914 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.406929016 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.446583033 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.446748972 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.446811914 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.446850061 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.446945906 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.446999073 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.447015047 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.447101116 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.447154999 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.447165966 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.447304010 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.447360992 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.447371006 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.447504044 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.447556019 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.447565079 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.447685957 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.447740078 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.447746992 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.448112011 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.448174000 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.448179960 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.448251009 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.448302984 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.448309898 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.448445082 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.448493958 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.448501110 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.449037075 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.449099064 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.449105024 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.449224949 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.449271917 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.449279070 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.499330044 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.499366045 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.533629894 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.533725023 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.533801079 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.533843040 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.533893108 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.533987999 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.533994913 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.534009933 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.534039974 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.534045935 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.534178972 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.534230947 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.534240007 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.534285069 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.534290075 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.534347057 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.534403086 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.534410000 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.534456968 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.534845114 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.534900904 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.534960985 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.535017967 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.535038948 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.535093069 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.535675049 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.535739899 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.535780907 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.535832882 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.535866976 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.535919905 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.536586046 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.536667109 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.536674023 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.536695957 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.536724091 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.536748886 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.536801100 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.536871910 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.537477016 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.537581921 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.623797894 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.623873949 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.623929977 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.623943090 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.623980045 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.623999119 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.624006033 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.624006033 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.624061108 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.624063969 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.624075890 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.624114037 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.624139071 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.624145985 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.624160051 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.624161005 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.624187946 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.624195099 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.624218941 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.624244928 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.624253035 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.624269009 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.624283075 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.624300957 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.624309063 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.624320030 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.624331951 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.624365091 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.624375105 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.624382019 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.624409914 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.624474049 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.624525070 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.624686956 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.624706030 CEST44353166104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.624716997 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.624785900 CEST53166443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.649432898 CEST53167443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.649477005 CEST44353167104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:08.649568081 CEST53167443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.649908066 CEST53167443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:08.649920940 CEST44353167104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:09.106003046 CEST44353167104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:09.106504917 CEST53167443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:09.106523991 CEST44353167104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:09.106991053 CEST44353167104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:09.107554913 CEST53167443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:09.107650995 CEST44353167104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:09.107748032 CEST53167443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:09.155411959 CEST44353167104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:09.249861956 CEST44353167104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:09.249954939 CEST44353167104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:09.250070095 CEST53167443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:09.271887064 CEST53167443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:09.271910906 CEST44353167104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:09.542483091 CEST53168443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:09.542538881 CEST44353168104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:09.542661905 CEST53168443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:09.542879105 CEST53168443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:09.542892933 CEST44353168104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:10.000875950 CEST44353168104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:10.046114922 CEST53168443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:10.054595947 CEST53168443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:10.054610014 CEST44353168104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:10.055428982 CEST44353168104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:10.055845976 CEST53168443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:10.055922985 CEST44353168104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:10.056058884 CEST53168443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:10.103415012 CEST44353168104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:10.160453081 CEST44353168104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:10.160578966 CEST44353168104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:10.160671949 CEST53168443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:10.183696032 CEST53168443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:10.183737040 CEST44353168104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:10.197191954 CEST53169443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:10.197242975 CEST44353169104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:10.197349072 CEST53169443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:10.197565079 CEST53169443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:10.197582006 CEST44353169104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:10.200200081 CEST53170443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:10.200217962 CEST44353170104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:10.200289965 CEST53170443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:10.228194952 CEST53170443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:10.228250027 CEST44353170104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:11.581861973 CEST44353169104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:11.582242012 CEST53169443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:11.582257986 CEST44353169104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:11.582604885 CEST44353169104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:11.582918882 CEST53169443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:11.583005905 CEST44353169104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:11.583079100 CEST53169443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:11.586468935 CEST44353170104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:11.587559938 CEST53170443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:11.587573051 CEST44353170104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:11.588675976 CEST44353170104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:11.589128971 CEST53170443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:11.589301109 CEST44353170104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:11.589375973 CEST53170443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:11.627407074 CEST44353169104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:11.635401011 CEST44353170104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:11.724251032 CEST44353170104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:11.724353075 CEST44353170104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:11.724503994 CEST53170443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:11.725327015 CEST53170443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:11.725344896 CEST44353170104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:11.734031916 CEST44353169104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:11.734116077 CEST44353169104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:11.734172106 CEST53169443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:11.734180927 CEST44353169104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:11.734196901 CEST44353169104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:11.734249115 CEST53169443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:11.734889030 CEST53169443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:11.734894991 CEST44353169104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:11.909913063 CEST53171443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:11.909976006 CEST44353171104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:11.910093069 CEST53171443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:11.910506964 CEST53171443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:11.910521030 CEST44353171104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:12.395792961 CEST44353171104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:12.396111965 CEST53171443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:12.396147013 CEST44353171104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:12.396630049 CEST44353171104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:12.396925926 CEST53171443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:12.396998882 CEST44353171104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:12.397090912 CEST53171443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:12.397175074 CEST53171443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:12.397207022 CEST44353171104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:12.397285938 CEST53171443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:12.397308111 CEST44353171104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:12.638274908 CEST44353171104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:12.638345003 CEST44353171104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:12.638387918 CEST44353171104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:12.638426065 CEST44353171104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:12.638463974 CEST44353171104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:12.638499975 CEST44353171104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:12.638561964 CEST53171443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:12.638561964 CEST53171443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:12.638591051 CEST44353171104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:12.638617992 CEST53171443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:12.638884068 CEST44353171104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:12.638927937 CEST44353171104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:12.638937950 CEST53171443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:12.638946056 CEST44353171104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:12.638989925 CEST53171443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:12.638998985 CEST44353171104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:12.684983015 CEST53171443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:12.685005903 CEST44353171104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:12.725052118 CEST44353171104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:12.725094080 CEST44353171104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:12.725135088 CEST44353171104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:12.725186110 CEST53171443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:12.725213051 CEST44353171104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:12.725455046 CEST53171443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:12.725466013 CEST44353171104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:12.725528002 CEST53171443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:12.725536108 CEST44353171104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:12.725927114 CEST44353171104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:12.725991011 CEST53171443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:12.726000071 CEST44353171104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:12.726567984 CEST44353171104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:12.726651907 CEST53171443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:12.726824999 CEST53171443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:12.726846933 CEST44353171104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:12.754060984 CEST53172443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:12.754137039 CEST44353172104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:12.754383087 CEST53172443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:12.754530907 CEST53172443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:12.754544973 CEST44353172104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:13.238534927 CEST44353172104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:13.238902092 CEST53172443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:13.238930941 CEST44353172104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:13.239402056 CEST44353172104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:13.239732027 CEST53172443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:13.239814997 CEST44353172104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:13.239880085 CEST53172443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:13.287399054 CEST44353172104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:13.388761044 CEST44353172104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:13.393162966 CEST44353172104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:13.393270016 CEST53172443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:13.394366980 CEST53172443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:13.394390106 CEST44353172104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:21.903280973 CEST8049731192.229.221.95192.168.2.4
                                                                                                                Sep 25, 2024 11:19:21.903425932 CEST4973180192.168.2.4192.229.221.95
                                                                                                                Sep 25, 2024 11:19:27.371150970 CEST53173443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:27.371201038 CEST44353173104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:27.371408939 CEST53173443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:27.371575117 CEST53173443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:27.371591091 CEST44353173104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:27.844405890 CEST44353173104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:27.845343113 CEST53173443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:27.845354080 CEST44353173104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:27.845731020 CEST44353173104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:27.846332073 CEST53173443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:27.846401930 CEST44353173104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:27.846512079 CEST53173443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:27.846611023 CEST53173443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:27.846632957 CEST44353173104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:27.846698046 CEST53173443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:27.846715927 CEST44353173104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:28.105174065 CEST44353173104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:28.105218887 CEST44353173104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:28.105267048 CEST44353173104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:28.105302095 CEST44353173104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:28.105319023 CEST53173443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:28.105335951 CEST44353173104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:28.105360985 CEST53173443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:28.105377913 CEST44353173104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:28.105433941 CEST53173443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:28.106532097 CEST53173443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:28.106553078 CEST44353173104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:28.115967989 CEST53174443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:28.116003990 CEST44353174104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:28.116179943 CEST53174443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:28.116451025 CEST53174443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:28.116465092 CEST44353174104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:28.131706953 CEST53175443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:28.131742954 CEST44353175172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:28.131906986 CEST53175443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:28.132415056 CEST53175443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:28.132431030 CEST44353175172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:28.588665962 CEST44353174104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:28.588983059 CEST53174443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:28.588998079 CEST44353174104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:28.589287043 CEST44353174104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:28.589693069 CEST53174443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:28.589752913 CEST44353174104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:28.589917898 CEST53174443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:28.593960047 CEST44353175172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:28.594203949 CEST53175443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:28.594225883 CEST44353175172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:28.594696999 CEST44353175172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:28.595084906 CEST53175443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:28.595177889 CEST44353175172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:28.595226049 CEST53175443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:28.595273972 CEST53175443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:28.595316887 CEST44353175172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:28.631400108 CEST44353174104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:28.726531982 CEST44353174104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:28.726608992 CEST44353174104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:28.726664066 CEST53174443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:28.727463961 CEST53174443192.168.2.4104.18.94.41
                                                                                                                Sep 25, 2024 11:19:28.727488995 CEST44353174104.18.94.41192.168.2.4
                                                                                                                Sep 25, 2024 11:19:28.767677069 CEST44353175172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:28.767910004 CEST44353175172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:28.768002987 CEST44353175172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:28.768043041 CEST53175443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:28.768066883 CEST44353175172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:28.768158913 CEST44353175172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:28.768256903 CEST53175443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:28.768265009 CEST44353175172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:28.768316031 CEST44353175172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:28.768367052 CEST53175443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:28.774982929 CEST53175443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:28.775008917 CEST44353175172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:28.824803114 CEST53176443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:28.824876070 CEST44353176172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:28.824959040 CEST53176443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:28.825655937 CEST53177443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:28.825692892 CEST44353177172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:28.825812101 CEST53177443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:28.831813097 CEST53177443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:28.831828117 CEST44353177172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:28.832101107 CEST53176443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:28.832140923 CEST44353176172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:28.835634947 CEST53178443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:28.835656881 CEST44353178172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:28.835849047 CEST53178443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:28.836132050 CEST53178443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:28.836144924 CEST44353178172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:29.287189960 CEST44353177172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:29.290456057 CEST53177443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:29.290471077 CEST44353177172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:29.290951014 CEST44353177172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:29.291457891 CEST53177443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:29.291457891 CEST53177443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:29.291457891 CEST53177443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:29.291470051 CEST44353177172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:29.291501999 CEST53177443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:29.291565895 CEST44353177172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:29.292718887 CEST44353178172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:29.294754982 CEST44353176172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:29.294783115 CEST53178443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:29.294790030 CEST44353178172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:29.295137882 CEST44353178172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:29.296508074 CEST53178443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:29.296571016 CEST44353178172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:29.296669960 CEST53176443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:29.296705961 CEST44353176172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:29.297003984 CEST44353176172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:29.297281027 CEST53176443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:29.297329903 CEST44353176172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:29.299971104 CEST53178443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:29.340806007 CEST53177443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:29.341135025 CEST53176443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:29.347389936 CEST44353178172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:29.426496029 CEST44353178172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:29.426672935 CEST44353178172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:29.426816940 CEST53178443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:29.428312063 CEST53178443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:29.428329945 CEST44353178172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:29.608961105 CEST44353177172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:29.609395027 CEST44353177172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:29.609456062 CEST53177443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:29.611309052 CEST53177443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:29.611324072 CEST44353177172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:29.653029919 CEST53179443192.168.2.488.198.19.212
                                                                                                                Sep 25, 2024 11:19:29.653130054 CEST4435317988.198.19.212192.168.2.4
                                                                                                                Sep 25, 2024 11:19:29.653214931 CEST53179443192.168.2.488.198.19.212
                                                                                                                Sep 25, 2024 11:19:29.654270887 CEST53179443192.168.2.488.198.19.212
                                                                                                                Sep 25, 2024 11:19:29.654304981 CEST4435317988.198.19.212192.168.2.4
                                                                                                                Sep 25, 2024 11:19:30.335155964 CEST4435317988.198.19.212192.168.2.4
                                                                                                                Sep 25, 2024 11:19:30.362863064 CEST53179443192.168.2.488.198.19.212
                                                                                                                Sep 25, 2024 11:19:30.362885952 CEST4435317988.198.19.212192.168.2.4
                                                                                                                Sep 25, 2024 11:19:30.366761923 CEST4435317988.198.19.212192.168.2.4
                                                                                                                Sep 25, 2024 11:19:30.366858006 CEST53179443192.168.2.488.198.19.212
                                                                                                                Sep 25, 2024 11:19:30.368113995 CEST53179443192.168.2.488.198.19.212
                                                                                                                Sep 25, 2024 11:19:30.368381023 CEST4435317988.198.19.212192.168.2.4
                                                                                                                Sep 25, 2024 11:19:30.368766069 CEST53179443192.168.2.488.198.19.212
                                                                                                                Sep 25, 2024 11:19:30.368777037 CEST4435317988.198.19.212192.168.2.4
                                                                                                                Sep 25, 2024 11:19:30.425141096 CEST53179443192.168.2.488.198.19.212
                                                                                                                Sep 25, 2024 11:19:30.665064096 CEST4435317988.198.19.212192.168.2.4
                                                                                                                Sep 25, 2024 11:19:30.665235043 CEST4435317988.198.19.212192.168.2.4
                                                                                                                Sep 25, 2024 11:19:30.665314913 CEST53179443192.168.2.488.198.19.212
                                                                                                                Sep 25, 2024 11:19:30.665894985 CEST53179443192.168.2.488.198.19.212
                                                                                                                Sep 25, 2024 11:19:30.665923119 CEST4435317988.198.19.212192.168.2.4
                                                                                                                Sep 25, 2024 11:19:30.665934086 CEST53179443192.168.2.488.198.19.212
                                                                                                                Sep 25, 2024 11:19:30.665976048 CEST53179443192.168.2.488.198.19.212
                                                                                                                Sep 25, 2024 11:19:30.751770973 CEST53180443192.168.2.488.198.19.212
                                                                                                                Sep 25, 2024 11:19:30.751816988 CEST4435318088.198.19.212192.168.2.4
                                                                                                                Sep 25, 2024 11:19:30.751882076 CEST53180443192.168.2.488.198.19.212
                                                                                                                Sep 25, 2024 11:19:30.752118111 CEST53180443192.168.2.488.198.19.212
                                                                                                                Sep 25, 2024 11:19:30.752134085 CEST4435318088.198.19.212192.168.2.4
                                                                                                                Sep 25, 2024 11:19:30.769151926 CEST53181443192.168.2.477.245.159.9
                                                                                                                Sep 25, 2024 11:19:30.769182920 CEST4435318177.245.159.9192.168.2.4
                                                                                                                Sep 25, 2024 11:19:30.769418001 CEST53181443192.168.2.477.245.159.9
                                                                                                                Sep 25, 2024 11:19:30.770001888 CEST53182443192.168.2.477.245.159.9
                                                                                                                Sep 25, 2024 11:19:30.770001888 CEST53181443192.168.2.477.245.159.9
                                                                                                                Sep 25, 2024 11:19:30.770010948 CEST4435318277.245.159.9192.168.2.4
                                                                                                                Sep 25, 2024 11:19:30.770026922 CEST4435318177.245.159.9192.168.2.4
                                                                                                                Sep 25, 2024 11:19:30.770255089 CEST53182443192.168.2.477.245.159.9
                                                                                                                Sep 25, 2024 11:19:30.770360947 CEST53182443192.168.2.477.245.159.9
                                                                                                                Sep 25, 2024 11:19:30.770370960 CEST4435318277.245.159.9192.168.2.4
                                                                                                                Sep 25, 2024 11:19:31.401134014 CEST4435318088.198.19.212192.168.2.4
                                                                                                                Sep 25, 2024 11:19:31.401695013 CEST53180443192.168.2.488.198.19.212
                                                                                                                Sep 25, 2024 11:19:31.401720047 CEST4435318088.198.19.212192.168.2.4
                                                                                                                Sep 25, 2024 11:19:31.402748108 CEST4435318088.198.19.212192.168.2.4
                                                                                                                Sep 25, 2024 11:19:31.404480934 CEST53180443192.168.2.488.198.19.212
                                                                                                                Sep 25, 2024 11:19:31.404599905 CEST4435318088.198.19.212192.168.2.4
                                                                                                                Sep 25, 2024 11:19:31.404676914 CEST53180443192.168.2.488.198.19.212
                                                                                                                Sep 25, 2024 11:19:31.447668076 CEST53180443192.168.2.488.198.19.212
                                                                                                                Sep 25, 2024 11:19:31.447689056 CEST4435318088.198.19.212192.168.2.4
                                                                                                                Sep 25, 2024 11:19:31.507844925 CEST4435318177.245.159.9192.168.2.4
                                                                                                                Sep 25, 2024 11:19:31.508196115 CEST53181443192.168.2.477.245.159.9
                                                                                                                Sep 25, 2024 11:19:31.508208036 CEST4435318177.245.159.9192.168.2.4
                                                                                                                Sep 25, 2024 11:19:31.509233952 CEST4435318177.245.159.9192.168.2.4
                                                                                                                Sep 25, 2024 11:19:31.509335995 CEST53181443192.168.2.477.245.159.9
                                                                                                                Sep 25, 2024 11:19:31.510341883 CEST53181443192.168.2.477.245.159.9
                                                                                                                Sep 25, 2024 11:19:31.510420084 CEST4435318177.245.159.9192.168.2.4
                                                                                                                Sep 25, 2024 11:19:31.510680914 CEST53181443192.168.2.477.245.159.9
                                                                                                                Sep 25, 2024 11:19:31.510689020 CEST4435318177.245.159.9192.168.2.4
                                                                                                                Sep 25, 2024 11:19:31.510860920 CEST4435318277.245.159.9192.168.2.4
                                                                                                                Sep 25, 2024 11:19:31.511244059 CEST53182443192.168.2.477.245.159.9
                                                                                                                Sep 25, 2024 11:19:31.511253119 CEST4435318277.245.159.9192.168.2.4
                                                                                                                Sep 25, 2024 11:19:31.512238979 CEST4435318277.245.159.9192.168.2.4
                                                                                                                Sep 25, 2024 11:19:31.512342930 CEST53182443192.168.2.477.245.159.9
                                                                                                                Sep 25, 2024 11:19:31.512680054 CEST53182443192.168.2.477.245.159.9
                                                                                                                Sep 25, 2024 11:19:31.512749910 CEST4435318277.245.159.9192.168.2.4
                                                                                                                Sep 25, 2024 11:19:31.561805010 CEST53181443192.168.2.477.245.159.9
                                                                                                                Sep 25, 2024 11:19:31.561894894 CEST53182443192.168.2.477.245.159.9
                                                                                                                Sep 25, 2024 11:19:31.561903000 CEST4435318277.245.159.9192.168.2.4
                                                                                                                Sep 25, 2024 11:19:31.607599974 CEST53182443192.168.2.477.245.159.9
                                                                                                                Sep 25, 2024 11:19:31.729140043 CEST4435318088.198.19.212192.168.2.4
                                                                                                                Sep 25, 2024 11:19:31.729242086 CEST4435318088.198.19.212192.168.2.4
                                                                                                                Sep 25, 2024 11:19:31.729481936 CEST53180443192.168.2.488.198.19.212
                                                                                                                Sep 25, 2024 11:19:31.730297089 CEST53180443192.168.2.488.198.19.212
                                                                                                                Sep 25, 2024 11:19:31.730318069 CEST4435318088.198.19.212192.168.2.4
                                                                                                                Sep 25, 2024 11:19:32.237354040 CEST4435318177.245.159.9192.168.2.4
                                                                                                                Sep 25, 2024 11:19:32.237552881 CEST4435318177.245.159.9192.168.2.4
                                                                                                                Sep 25, 2024 11:19:32.237626076 CEST53181443192.168.2.477.245.159.9
                                                                                                                Sep 25, 2024 11:19:32.238995075 CEST53181443192.168.2.477.245.159.9
                                                                                                                Sep 25, 2024 11:19:32.239013910 CEST4435318177.245.159.9192.168.2.4
                                                                                                                Sep 25, 2024 11:19:32.239092112 CEST53181443192.168.2.477.245.159.9
                                                                                                                Sep 25, 2024 11:19:32.239104033 CEST53181443192.168.2.477.245.159.9
                                                                                                                Sep 25, 2024 11:19:32.248533010 CEST53183443192.168.2.4142.250.185.78
                                                                                                                Sep 25, 2024 11:19:32.248574018 CEST44353183142.250.185.78192.168.2.4
                                                                                                                Sep 25, 2024 11:19:32.248681068 CEST53183443192.168.2.4142.250.185.78
                                                                                                                Sep 25, 2024 11:19:32.248907089 CEST53183443192.168.2.4142.250.185.78
                                                                                                                Sep 25, 2024 11:19:32.248927116 CEST44353183142.250.185.78192.168.2.4
                                                                                                                Sep 25, 2024 11:19:32.879174948 CEST44353183142.250.185.78192.168.2.4
                                                                                                                Sep 25, 2024 11:19:32.921633959 CEST53183443192.168.2.4142.250.185.78
                                                                                                                Sep 25, 2024 11:19:32.944551945 CEST53183443192.168.2.4142.250.185.78
                                                                                                                Sep 25, 2024 11:19:32.944566965 CEST44353183142.250.185.78192.168.2.4
                                                                                                                Sep 25, 2024 11:19:32.946455002 CEST44353183142.250.185.78192.168.2.4
                                                                                                                Sep 25, 2024 11:19:32.946887970 CEST53183443192.168.2.4142.250.185.78
                                                                                                                Sep 25, 2024 11:19:32.948976994 CEST44353183142.250.185.78192.168.2.4
                                                                                                                Sep 25, 2024 11:19:32.949048042 CEST53183443192.168.2.4142.250.185.78
                                                                                                                Sep 25, 2024 11:19:32.953218937 CEST53183443192.168.2.4142.250.185.78
                                                                                                                Sep 25, 2024 11:19:32.953401089 CEST44353183142.250.185.78192.168.2.4
                                                                                                                Sep 25, 2024 11:19:32.956404924 CEST53183443192.168.2.4142.250.185.78
                                                                                                                Sep 25, 2024 11:19:32.956422091 CEST44353183142.250.185.78192.168.2.4
                                                                                                                Sep 25, 2024 11:19:33.004764080 CEST53183443192.168.2.4142.250.185.78
                                                                                                                Sep 25, 2024 11:19:33.248521090 CEST44353183142.250.185.78192.168.2.4
                                                                                                                Sep 25, 2024 11:19:33.248589993 CEST44353183142.250.185.78192.168.2.4
                                                                                                                Sep 25, 2024 11:19:33.248653889 CEST44353183142.250.185.78192.168.2.4
                                                                                                                Sep 25, 2024 11:19:33.248827934 CEST53183443192.168.2.4142.250.185.78
                                                                                                                Sep 25, 2024 11:19:33.248827934 CEST53183443192.168.2.4142.250.185.78
                                                                                                                Sep 25, 2024 11:19:33.250125885 CEST53183443192.168.2.4142.250.185.78
                                                                                                                Sep 25, 2024 11:19:33.250152111 CEST44353183142.250.185.78192.168.2.4
                                                                                                                Sep 25, 2024 11:19:33.325870037 CEST53184443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:33.325910091 CEST44353184142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:33.326040983 CEST53184443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:33.326286077 CEST53184443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:33.326301098 CEST44353184142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:33.326699018 CEST53185443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:33.326742887 CEST44353185142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:33.326796055 CEST53185443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:33.326946974 CEST53185443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:33.326962948 CEST44353185142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:33.955468893 CEST44353185142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:33.955768108 CEST53185443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:33.955811977 CEST44353185142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:33.956322908 CEST44353185142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:33.956763029 CEST53185443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:33.956763029 CEST53185443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:33.956783056 CEST44353185142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:33.956830025 CEST44353185142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:33.974256992 CEST44353184142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:33.975027084 CEST53184443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:33.975039959 CEST44353184142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:33.975573063 CEST44353184142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:33.975910902 CEST53184443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:33.975980043 CEST44353184142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:33.976129055 CEST53184443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:33.998359919 CEST53185443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:34.023412943 CEST44353184142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:34.226448059 CEST44353185142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:34.226497889 CEST44353185142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:34.226525068 CEST44353185142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:34.226550102 CEST53185443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:34.226583004 CEST44353185142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:34.226634979 CEST53185443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:34.226900101 CEST44353185142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:34.226954937 CEST44353185142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:34.227003098 CEST53185443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:34.227010965 CEST44353185142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:34.228044033 CEST53185443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:34.228096008 CEST44353185142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:34.228153944 CEST53185443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:34.239723921 CEST53186443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:34.239778042 CEST44353186142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:34.239864111 CEST53186443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:34.240041971 CEST53186443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:34.240057945 CEST44353186142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:34.258459091 CEST44353184142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:34.258588076 CEST44353184142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:34.258631945 CEST53184443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:34.258651972 CEST44353184142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:34.258915901 CEST44353184142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:34.258966923 CEST53184443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:34.259802103 CEST53184443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:34.259818077 CEST44353184142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:34.271351099 CEST53187443192.168.2.4142.250.185.78
                                                                                                                Sep 25, 2024 11:19:34.271378040 CEST44353187142.250.185.78192.168.2.4
                                                                                                                Sep 25, 2024 11:19:34.271440029 CEST53187443192.168.2.4142.250.185.78
                                                                                                                Sep 25, 2024 11:19:34.271646976 CEST53187443192.168.2.4142.250.185.78
                                                                                                                Sep 25, 2024 11:19:34.271661043 CEST44353187142.250.185.78192.168.2.4
                                                                                                                Sep 25, 2024 11:19:34.275239944 CEST53188443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:34.275276899 CEST44353188142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:34.275408983 CEST53188443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:34.275517941 CEST53188443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:34.275531054 CEST44353188142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:34.887917042 CEST44353186142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:34.888204098 CEST53186443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:34.888242960 CEST44353186142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:34.889270067 CEST44353186142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:34.889338970 CEST53186443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:34.889810085 CEST53186443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:34.889949083 CEST44353186142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:34.889976025 CEST53186443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:34.913248062 CEST44353187142.250.185.78192.168.2.4
                                                                                                                Sep 25, 2024 11:19:34.913578987 CEST53187443192.168.2.4142.250.185.78
                                                                                                                Sep 25, 2024 11:19:34.913595915 CEST44353187142.250.185.78192.168.2.4
                                                                                                                Sep 25, 2024 11:19:34.913986921 CEST44353187142.250.185.78192.168.2.4
                                                                                                                Sep 25, 2024 11:19:34.914235115 CEST53187443192.168.2.4142.250.185.78
                                                                                                                Sep 25, 2024 11:19:34.914294958 CEST44353187142.250.185.78192.168.2.4
                                                                                                                Sep 25, 2024 11:19:34.914413929 CEST53187443192.168.2.4142.250.185.78
                                                                                                                Sep 25, 2024 11:19:34.934273005 CEST53186443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:34.934308052 CEST44353186142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:34.935957909 CEST44353188142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:34.936213970 CEST53188443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:34.936227083 CEST44353188142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:34.937086105 CEST44353188142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:34.937166929 CEST53188443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:34.937485933 CEST53188443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:34.937539101 CEST44353188142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:34.937844992 CEST53188443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:34.937851906 CEST44353188142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:34.959405899 CEST44353187142.250.185.78192.168.2.4
                                                                                                                Sep 25, 2024 11:19:34.981165886 CEST53186443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:34.981240988 CEST53188443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:35.161660910 CEST44353186142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:35.161705017 CEST44353186142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:35.161735058 CEST44353186142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:35.161765099 CEST44353186142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:35.161784887 CEST53186443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:35.161828995 CEST44353186142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:35.161850929 CEST53186443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:35.162215948 CEST44353186142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:35.162265062 CEST53186443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:35.162276030 CEST44353186142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:35.164484978 CEST53186443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:35.164942980 CEST44353186142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:35.164999008 CEST53186443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:35.182262897 CEST44353187142.250.185.78192.168.2.4
                                                                                                                Sep 25, 2024 11:19:35.182445049 CEST44353187142.250.185.78192.168.2.4
                                                                                                                Sep 25, 2024 11:19:35.182501078 CEST53187443192.168.2.4142.250.185.78
                                                                                                                Sep 25, 2024 11:19:35.182723045 CEST53187443192.168.2.4142.250.185.78
                                                                                                                Sep 25, 2024 11:19:35.182743073 CEST44353187142.250.185.78192.168.2.4
                                                                                                                Sep 25, 2024 11:19:35.182751894 CEST53187443192.168.2.4142.250.185.78
                                                                                                                Sep 25, 2024 11:19:35.182791948 CEST53187443192.168.2.4142.250.185.78
                                                                                                                Sep 25, 2024 11:19:35.220848083 CEST44353188142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:35.220880032 CEST44353188142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:35.220964909 CEST44353188142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:35.220973015 CEST53188443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:35.220980883 CEST44353188142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:35.220985889 CEST44353188142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:35.221060991 CEST53188443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:35.243345976 CEST53189443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:35.243392944 CEST44353189142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:35.243499994 CEST53189443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:35.243707895 CEST53189443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:35.243721008 CEST44353189142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:35.244493008 CEST53188443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:35.244527102 CEST44353188142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:35.944626093 CEST44353189142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:35.944888115 CEST53189443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:35.944909096 CEST44353189142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:35.945221901 CEST44353189142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:35.945486069 CEST53189443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:35.945544004 CEST44353189142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:35.945631981 CEST53189443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:35.991400957 CEST44353189142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:36.218353987 CEST44353189142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:36.218492031 CEST44353189142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:36.218554974 CEST53189443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:36.218576908 CEST44353189142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:36.218657017 CEST44353189142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:36.218712091 CEST53189443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:36.218717098 CEST44353189142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:36.218961000 CEST44353189142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:36.219084978 CEST53189443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:36.219414949 CEST53189443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:36.219434023 CEST44353189142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:36.223027945 CEST53190443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:36.223057032 CEST44353190142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:36.223119974 CEST53190443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:36.223304987 CEST53190443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:36.223318100 CEST44353190142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:36.855439901 CEST44353190142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:36.855667114 CEST53190443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:36.855684996 CEST44353190142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:36.856367111 CEST44353190142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:36.856666088 CEST53190443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:36.856750011 CEST44353190142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:36.856767893 CEST53190443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:36.903407097 CEST44353190142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:36.904273033 CEST53190443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:37.125819921 CEST44353190142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:37.125947952 CEST44353190142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:37.126000881 CEST53190443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:37.126018047 CEST44353190142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:37.126092911 CEST44353190142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:37.126142979 CEST53190443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:37.126147985 CEST44353190142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:37.126396894 CEST44353190142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:37.126491070 CEST53190443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:37.126811028 CEST53190443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:37.126827955 CEST44353190142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:42.571556091 CEST4435318277.245.159.9192.168.2.4
                                                                                                                Sep 25, 2024 11:19:42.571751118 CEST4435318277.245.159.9192.168.2.4
                                                                                                                Sep 25, 2024 11:19:42.571830034 CEST53182443192.168.2.477.245.159.9
                                                                                                                Sep 25, 2024 11:19:42.795404911 CEST53182443192.168.2.477.245.159.9
                                                                                                                Sep 25, 2024 11:19:42.795422077 CEST4435318277.245.159.9192.168.2.4
                                                                                                                Sep 25, 2024 11:19:44.202733040 CEST44353176172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:44.202909946 CEST44353176172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:44.203562975 CEST53176443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:44.815885067 CEST53176443192.168.2.4172.67.155.147
                                                                                                                Sep 25, 2024 11:19:44.815988064 CEST44353176172.67.155.147192.168.2.4
                                                                                                                Sep 25, 2024 11:19:52.671205044 CEST53191443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:52.671241045 CEST44353191142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:52.671408892 CEST53191443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:52.671667099 CEST53191443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:52.671689034 CEST44353191142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:53.336927891 CEST44353191142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:53.337354898 CEST53191443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:53.337373018 CEST44353191142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:53.338531017 CEST44353191142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:53.339027882 CEST53191443192.168.2.4142.250.186.132
                                                                                                                Sep 25, 2024 11:19:53.339191914 CEST44353191142.250.186.132192.168.2.4
                                                                                                                Sep 25, 2024 11:19:53.387425900 CEST53191443192.168.2.4142.250.186.132
                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                Sep 25, 2024 11:16:48.474251032 CEST53584601.1.1.1192.168.2.4
                                                                                                                Sep 25, 2024 11:16:48.546864033 CEST6434653192.168.2.41.1.1.1
                                                                                                                Sep 25, 2024 11:16:48.547950983 CEST5345353192.168.2.41.1.1.1
                                                                                                                Sep 25, 2024 11:16:48.552032948 CEST138138192.168.2.4192.168.2.255
                                                                                                                Sep 25, 2024 11:16:48.567141056 CEST53534531.1.1.1192.168.2.4
                                                                                                                Sep 25, 2024 11:16:48.570430040 CEST53634341.1.1.1192.168.2.4
                                                                                                                Sep 25, 2024 11:16:48.575205088 CEST53643461.1.1.1192.168.2.4
                                                                                                                Sep 25, 2024 11:16:49.916529894 CEST5843353192.168.2.41.1.1.1
                                                                                                                Sep 25, 2024 11:16:49.916718006 CEST4923653192.168.2.41.1.1.1
                                                                                                                Sep 25, 2024 11:16:49.921003103 CEST53492761.1.1.1192.168.2.4
                                                                                                                Sep 25, 2024 11:16:49.923163891 CEST53584331.1.1.1192.168.2.4
                                                                                                                Sep 25, 2024 11:16:49.923629999 CEST53492361.1.1.1192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.051707029 CEST5003153192.168.2.41.1.1.1
                                                                                                                Sep 25, 2024 11:16:52.481873989 CEST5988053192.168.2.41.1.1.1
                                                                                                                Sep 25, 2024 11:16:52.482072115 CEST6285353192.168.2.41.1.1.1
                                                                                                                Sep 25, 2024 11:16:52.489073038 CEST53598801.1.1.1192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.489196062 CEST53628531.1.1.1192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.636287928 CEST5435153192.168.2.41.1.1.1
                                                                                                                Sep 25, 2024 11:16:52.636466026 CEST5891953192.168.2.41.1.1.1
                                                                                                                Sep 25, 2024 11:16:52.643228054 CEST53543511.1.1.1192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.644535065 CEST53589191.1.1.1192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.659574986 CEST5010553192.168.2.41.1.1.1
                                                                                                                Sep 25, 2024 11:16:52.659766912 CEST5450753192.168.2.41.1.1.1
                                                                                                                Sep 25, 2024 11:16:52.679354906 CEST53545071.1.1.1192.168.2.4
                                                                                                                Sep 25, 2024 11:16:52.794058084 CEST53501051.1.1.1192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.351828098 CEST5803153192.168.2.41.1.1.1
                                                                                                                Sep 25, 2024 11:16:53.352022886 CEST5905353192.168.2.41.1.1.1
                                                                                                                Sep 25, 2024 11:16:53.358659029 CEST53580311.1.1.1192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.359719038 CEST53590531.1.1.1192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.880323887 CEST5239953192.168.2.41.1.1.1
                                                                                                                Sep 25, 2024 11:16:53.880656004 CEST5621153192.168.2.41.1.1.1
                                                                                                                Sep 25, 2024 11:16:53.888200998 CEST53523991.1.1.1192.168.2.4
                                                                                                                Sep 25, 2024 11:16:53.888432026 CEST53562111.1.1.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:02.797121048 CEST5358798162.159.36.2192.168.2.4
                                                                                                                Sep 25, 2024 11:17:03.257502079 CEST5557453192.168.2.41.1.1.1
                                                                                                                Sep 25, 2024 11:17:03.264796019 CEST53555741.1.1.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:04.813590050 CEST4931853192.168.2.41.1.1.1
                                                                                                                Sep 25, 2024 11:17:04.821095943 CEST53493181.1.1.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:49.923015118 CEST4938753192.168.2.41.1.1.1
                                                                                                                Sep 25, 2024 11:17:49.929879904 CEST53493871.1.1.1192.168.2.4
                                                                                                                Sep 25, 2024 11:17:52.547346115 CEST5249653192.168.2.41.1.1.1
                                                                                                                Sep 25, 2024 11:17:52.554423094 CEST53524961.1.1.1192.168.2.4
                                                                                                                Sep 25, 2024 11:19:01.015419960 CEST4997053192.168.2.41.1.1.1
                                                                                                                Sep 25, 2024 11:19:01.030363083 CEST53499701.1.1.1192.168.2.4
                                                                                                                Sep 25, 2024 11:19:05.594005108 CEST5698653192.168.2.41.1.1.1
                                                                                                                Sep 25, 2024 11:19:05.600852966 CEST53569861.1.1.1192.168.2.4
                                                                                                                Sep 25, 2024 11:19:29.612514019 CEST4936053192.168.2.41.1.1.1
                                                                                                                Sep 25, 2024 11:19:29.652137041 CEST53493601.1.1.1192.168.2.4
                                                                                                                Sep 25, 2024 11:19:30.750616074 CEST6166153192.168.2.41.1.1.1
                                                                                                                Sep 25, 2024 11:19:30.765696049 CEST53616611.1.1.1192.168.2.4
                                                                                                                Sep 25, 2024 11:19:32.240307093 CEST5800453192.168.2.41.1.1.1
                                                                                                                Sep 25, 2024 11:19:32.247705936 CEST53580041.1.1.1192.168.2.4
                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                Sep 25, 2024 11:16:48.546864033 CEST192.168.2.41.1.1.10x5703Standard query (0)www.ieha.orgA (IP address)IN (0x0001)false
                                                                                                                Sep 25, 2024 11:16:48.547950983 CEST192.168.2.41.1.1.10x5ef9Standard query (0)www.ieha.org65IN (0x0001)false
                                                                                                                Sep 25, 2024 11:16:49.916529894 CEST192.168.2.41.1.1.10xbc15Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                Sep 25, 2024 11:16:49.916718006 CEST192.168.2.41.1.1.10x8dd4Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                Sep 25, 2024 11:16:52.051707029 CEST192.168.2.41.1.1.10xd93aStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                                Sep 25, 2024 11:16:52.481873989 CEST192.168.2.41.1.1.10x4267Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                Sep 25, 2024 11:16:52.482072115 CEST192.168.2.41.1.1.10x236eStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                Sep 25, 2024 11:16:52.636287928 CEST192.168.2.41.1.1.10xb398Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                Sep 25, 2024 11:16:52.636466026 CEST192.168.2.41.1.1.10x5b41Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                Sep 25, 2024 11:16:52.659574986 CEST192.168.2.41.1.1.10x6c61Standard query (0)www.ieha.orgA (IP address)IN (0x0001)false
                                                                                                                Sep 25, 2024 11:16:52.659766912 CEST192.168.2.41.1.1.10x597dStandard query (0)www.ieha.org65IN (0x0001)false
                                                                                                                Sep 25, 2024 11:16:53.351828098 CEST192.168.2.41.1.1.10x4bfaStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                Sep 25, 2024 11:16:53.352022886 CEST192.168.2.41.1.1.10x5f94Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                Sep 25, 2024 11:16:53.880323887 CEST192.168.2.41.1.1.10x887fStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                Sep 25, 2024 11:16:53.880656004 CEST192.168.2.41.1.1.10x4c0aStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                Sep 25, 2024 11:17:03.257502079 CEST192.168.2.41.1.1.10x9Standard query (0)198.187.3.20.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                Sep 25, 2024 11:17:04.813590050 CEST192.168.2.41.1.1.10x783Standard query (0)56.163.245.4.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                Sep 25, 2024 11:17:49.923015118 CEST192.168.2.41.1.1.10xac13Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                Sep 25, 2024 11:17:52.547346115 CEST192.168.2.41.1.1.10xc7a3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                Sep 25, 2024 11:19:01.015419960 CEST192.168.2.41.1.1.10xffe0Standard query (0)www.ieha.orgA (IP address)IN (0x0001)false
                                                                                                                Sep 25, 2024 11:19:05.594005108 CEST192.168.2.41.1.1.10x14c4Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                Sep 25, 2024 11:19:29.612514019 CEST192.168.2.41.1.1.10x1ae9Standard query (0)gazicomputer.comA (IP address)IN (0x0001)false
                                                                                                                Sep 25, 2024 11:19:30.750616074 CEST192.168.2.41.1.1.10x9a13Standard query (0)blog.acelyaokcu.comA (IP address)IN (0x0001)false
                                                                                                                Sep 25, 2024 11:19:32.240307093 CEST192.168.2.41.1.1.10xdc47Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                Sep 25, 2024 11:16:48.567141056 CEST1.1.1.1192.168.2.40x5ef9No error (0)www.ieha.org65IN (0x0001)false
                                                                                                                Sep 25, 2024 11:16:48.575205088 CEST1.1.1.1192.168.2.40x5703No error (0)www.ieha.org104.21.90.101A (IP address)IN (0x0001)false
                                                                                                                Sep 25, 2024 11:16:48.575205088 CEST1.1.1.1192.168.2.40x5703No error (0)www.ieha.org172.67.155.147A (IP address)IN (0x0001)false
                                                                                                                Sep 25, 2024 11:16:49.923163891 CEST1.1.1.1192.168.2.40xbc15No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                Sep 25, 2024 11:16:52.060098886 CEST1.1.1.1192.168.2.40xd93aNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Sep 25, 2024 11:16:52.489073038 CEST1.1.1.1192.168.2.40x4267No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                Sep 25, 2024 11:16:52.489196062 CEST1.1.1.1192.168.2.40x236eNo error (0)www.google.com65IN (0x0001)false
                                                                                                                Sep 25, 2024 11:16:52.643228054 CEST1.1.1.1192.168.2.40xb398No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                Sep 25, 2024 11:16:52.643228054 CEST1.1.1.1192.168.2.40xb398No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                Sep 25, 2024 11:16:52.644535065 CEST1.1.1.1192.168.2.40x5b41No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                Sep 25, 2024 11:16:52.679354906 CEST1.1.1.1192.168.2.40x597dNo error (0)www.ieha.org65IN (0x0001)false
                                                                                                                Sep 25, 2024 11:16:52.794058084 CEST1.1.1.1192.168.2.40x6c61No error (0)www.ieha.org172.67.155.147A (IP address)IN (0x0001)false
                                                                                                                Sep 25, 2024 11:16:52.794058084 CEST1.1.1.1192.168.2.40x6c61No error (0)www.ieha.org104.21.90.101A (IP address)IN (0x0001)false
                                                                                                                Sep 25, 2024 11:16:53.358659029 CEST1.1.1.1192.168.2.40x4bfaNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                Sep 25, 2024 11:16:53.358659029 CEST1.1.1.1192.168.2.40x4bfaNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                Sep 25, 2024 11:16:53.359719038 CEST1.1.1.1192.168.2.40x5f94No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                Sep 25, 2024 11:16:53.888200998 CEST1.1.1.1192.168.2.40x887fNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                Sep 25, 2024 11:16:53.888200998 CEST1.1.1.1192.168.2.40x887fNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                Sep 25, 2024 11:16:53.888432026 CEST1.1.1.1192.168.2.40x4c0aNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                Sep 25, 2024 11:17:03.264796019 CEST1.1.1.1192.168.2.40x9Name error (3)198.187.3.20.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                                                Sep 25, 2024 11:17:04.821095943 CEST1.1.1.1192.168.2.40x783Name error (3)56.163.245.4.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                                                Sep 25, 2024 11:17:49.929879904 CEST1.1.1.1192.168.2.40xac13No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                Sep 25, 2024 11:17:52.554423094 CEST1.1.1.1192.168.2.40xc7a3No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                                Sep 25, 2024 11:19:01.030363083 CEST1.1.1.1192.168.2.40xffe0No error (0)www.ieha.org172.67.155.147A (IP address)IN (0x0001)false
                                                                                                                Sep 25, 2024 11:19:01.030363083 CEST1.1.1.1192.168.2.40xffe0No error (0)www.ieha.org104.21.90.101A (IP address)IN (0x0001)false
                                                                                                                Sep 25, 2024 11:19:05.600852966 CEST1.1.1.1192.168.2.40x14c4No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                Sep 25, 2024 11:19:05.600852966 CEST1.1.1.1192.168.2.40x14c4No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                Sep 25, 2024 11:19:29.652137041 CEST1.1.1.1192.168.2.40x1ae9No error (0)gazicomputer.com88.198.19.212A (IP address)IN (0x0001)false
                                                                                                                Sep 25, 2024 11:19:30.765696049 CEST1.1.1.1192.168.2.40x9a13No error (0)blog.acelyaokcu.com77.245.159.9A (IP address)IN (0x0001)false
                                                                                                                Sep 25, 2024 11:19:32.247705936 CEST1.1.1.1192.168.2.40xdc47No error (0)google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                • www.ieha.org
                                                                                                                • slscr.update.microsoft.com
                                                                                                                • fs.microsoft.com
                                                                                                                • a.nel.cloudflare.com
                                                                                                                • https:
                                                                                                                  • challenges.cloudflare.com
                                                                                                                  • gazicomputer.com
                                                                                                                  • blog.acelyaokcu.com
                                                                                                                  • google.com
                                                                                                                  • www.google.com
                                                                                                                • armmf.adobe.com
                                                                                                                • fe3cr.delivery.mp.microsoft.com
                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                0192.168.2.449749104.21.90.1014438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:16:49 UTC778OUTGET /eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fzdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ= HTTP/1.1
                                                                                                                Host: www.ieha.org
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-User: ?1
                                                                                                                Sec-Fetch-Dest: document
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:16:49 UTC1285INHTTP/1.1 403 Forbidden
                                                                                                                Date: Wed, 25 Sep 2024 09:16:49 GMT
                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                Transfer-Encoding: chunked
                                                                                                                Connection: close
                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                Cross-Origin-Opener-Policy: same-origin
                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                Referrer-Policy: same-origin
                                                                                                                X-Content-Options: nosniff
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                cf-mitigated: challenge
                                                                                                                2024-09-25 09:16:49 UTC691INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 79 70 4b 71 72 54 6b 47 34 55 33 43 45 59 4a 73 46 6f 44 2b 35 65 6b 4e 6c 54 77 44 70 32 70 75 4b 36 53 75 78 30 46 65 66 66 42 54 77 65 79 79 65 44 6f 63 34 76 78 74 2b 44 73 37 2f 62 73 77 36 50 78 74 53 2f 6c 71 46 38 50 36 51 4d 6c 6f 33 35 57 62 6b 35 34 66 62 74 68 52 73 72 38 51 62 6a 63 4b 58 46 44 78 78 6d 6b 3d 24 75 50 46 6c 75 71 43 4b 76 55 4a 32 7a 72 79 4a 4d 79 6c 2f 51 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                                                                                                Data Ascii: cf-chl-out: ypKqrTkG4U3CEYJsFoD+5ekNlTwDp2puK6Sux0FeffBTweyyeDoc4vxt+Ds7/bsw6PxtS/lqF8P6QMlo35Wbk54fbthRsr8QbjcKXFDxxmk=$uPFluqCKvUJ2zryJMyl/QQ==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                                                                                                2024-09-25 09:16:49 UTC1369INData Raw: 32 38 31 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                                                                                Data Ascii: 281f<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                                                                                2024-09-25 09:16:49 UTC1369INData Raw: 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 40 6d
                                                                                                                Data Ascii: uMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain;padding-left:34px}@m
                                                                                                                2024-09-25 09:16:49 UTC1369INData Raw: 32 65 68 56 75 53 52 49 68 69 4c 34 35 6b 65 41 50 6d 33 6a 68 41 6d 59 75 70 77 67 59 49 31 4d 32 46 6c 2e 72 54 37 6b 6f 48 38 58 4e 5a 64 32 78 58 6f 4f 78 59 5f 42 69 68 39 50 43 4a 47 42 72 79 73 5f 55 41 53 61 54 68 37 4d 31 52 74 31 64 52 48 62 65 75 6b 4a 68 6c 74 44 61 48 31 64 74 73 31 47 53 55 5f 56 69 61 74 65 35 49 6d 34 49 4c 32 4f 6c 64 38 73 4e 56 41 38 4c 69 33 72 47 79 62 37 54 42 6a 54 70 45 5f 75 4b 35 44 63 5a 30 6c 67 38 57 5f 52 39 59 70 46 49 72 52 4f 38 62 53 69 63 6f 38 69 76 62 43 76 75 35 37 34 38 5f 4d 4b 70 6f 75 44 58 45 36 4c 57 4f 68 58 5f 50 52 63 6f 63 6f 6c 41 4c 41 49 67 56 35 78 4e 37 61 79 5f 7a 4b 68 4a 67 58 4e 34 67 73 70 61 69 47 45 71 58 41 66 4a 38 32 2e 66 53 6f 54 75 72 4d 47 63 37 46 61 51 63 36 77 33 69 5f
                                                                                                                Data Ascii: 2ehVuSRIhiL45keAPm3jhAmYupwgYI1M2Fl.rT7koH8XNZd2xXoOxY_Bih9PCJGBrys_UASaTh7M1Rt1dRHbeukJhltDaH1dts1GSU_Viate5Im4IL2Old8sNVA8Li3rGyb7TBjTpE_uK5DcZ0lg8W_R9YpFIrRO8bSico8ivbCvu5748_MKpouDXE6LWOhX_PRcocolALAIgV5xN7ay_zKhJgXN4gspaiGEqXAfJ82.fSoTurMGc7FaQc6w3i_
                                                                                                                2024-09-25 09:16:49 UTC1369INData Raw: 53 6a 6e 59 76 54 73 69 57 79 6d 64 74 52 4f 54 31 47 35 37 57 31 6e 79 59 61 48 71 42 78 4e 77 34 35 2e 58 35 32 44 47 69 59 71 69 43 74 55 56 6b 39 34 4f 74 47 78 50 62 50 4a 4f 59 53 6b 32 39 73 52 49 66 75 63 6b 7a 7a 5a 74 36 79 7a 45 30 4a 79 4e 30 76 59 59 57 4f 61 35 67 78 4c 42 7a 5f 36 73 67 31 76 34 6c 73 72 42 47 5a 50 72 69 4d 42 79 66 79 44 79 62 63 69 79 49 41 59 4a 45 72 4c 6d 2e 70 4f 30 57 6a 51 63 35 53 47 71 72 54 69 4e 4b 66 4b 78 49 4c 37 43 53 4c 39 34 77 53 7a 70 45 32 49 49 66 73 42 43 77 35 62 35 74 5a 4c 74 37 6e 6b 67 4a 67 5f 66 62 77 50 57 46 4a 4c 4c 65 4f 66 36 71 75 38 42 54 2e 44 57 45 46 45 5f 51 44 56 70 36 5f 77 37 75 61 59 42 5f 6c 4e 45 6d 50 47 6f 30 4f 46 52 31 6e 32 66 55 2e 35 6d 48 52 34 58 65 70 48 49 41 32 68
                                                                                                                Data Ascii: SjnYvTsiWymdtROT1G57W1nyYaHqBxNw45.X52DGiYqiCtUVk94OtGxPbPJOYSk29sRIfuckzzZt6yzE0JyN0vYYWOa5gxLBz_6sg1v4lsrBGZPriMByfyDybciyIAYJErLm.pO0WjQc5SGqrTiNKfKxIL7CSL94wSzpE2IIfsBCw5b5tZLt7nkgJg_fbwPWFJLLeOf6qu8BT.DWEFE_QDVp6_w7uaYB_lNEmPGo0OFR1n2fU.5mHR4XepHIA2h
                                                                                                                2024-09-25 09:16:49 UTC1369INData Raw: 65 42 70 30 44 34 61 4c 6b 4d 61 62 47 36 59 65 74 30 6d 67 6a 50 35 37 5a 58 4e 44 4c 37 59 70 75 32 6c 73 7a 79 6b 56 78 78 6b 35 38 64 58 56 62 31 39 48 68 44 41 52 7a 4f 4a 5f 52 51 47 45 6e 52 79 58 4e 2e 31 44 6f 47 35 47 70 4b 5a 33 6c 50 70 7a 43 54 44 51 57 4e 68 6f 5f 5a 56 77 4d 64 63 5f 75 51 71 49 46 57 77 54 77 36 6a 72 78 43 5a 6e 39 6d 50 38 79 73 4d 50 51 43 6d 38 5f 47 6c 54 30 6d 6f 74 36 70 5a 34 35 64 4e 6d 47 6b 41 56 61 7a 52 74 67 69 76 42 50 36 4b 79 45 69 66 4c 78 50 67 44 48 36 52 30 38 4b 55 48 41 35 73 62 30 6c 39 54 5a 6b 51 4f 33 54 59 68 2e 2e 50 4e 5a 57 61 39 6a 6e 43 57 31 58 71 42 34 6b 42 6a 59 41 42 79 33 52 68 76 79 4a 79 62 37 54 34 31 61 7a 53 7a 50 5a 4c 43 39 59 55 66 30 65 4b 31 34 65 67 4b 66 36 56 61 45 65 57
                                                                                                                Data Ascii: eBp0D4aLkMabG6Yet0mgjP57ZXNDL7Ypu2lszykVxxk58dXVb19HhDARzOJ_RQGEnRyXN.1DoG5GpKZ3lPpzCTDQWNho_ZVwMdc_uQqIFWwTw6jrxCZn9mP8ysMPQCm8_GlT0mot6pZ45dNmGkAVazRtgivBP6KyEifLxPgDH6R08KUHA5sb0l9TZkQO3TYh..PNZWa9jnCW1XqB4kBjYABy3RhvyJyb7T41azSzPZLC9YUf0eK14egKf6VaEeW
                                                                                                                2024-09-25 09:16:49 UTC1369INData Raw: 2e 72 67 6c 76 4a 65 70 6d 4a 7a 46 57 4d 36 72 58 39 5f 33 34 52 4c 5a 51 53 5f 2e 62 31 72 4b 43 2e 57 57 50 57 65 67 42 68 6c 45 32 58 39 61 62 4e 6e 77 58 55 34 57 77 75 6c 51 33 6f 39 7a 74 49 51 4f 48 70 49 7a 6e 36 79 31 4e 76 4c 4b 32 7a 33 4e 30 68 77 7a 73 73 58 5a 6f 76 43 63 6a 33 71 68 53 77 79 69 37 35 48 36 68 48 53 54 49 66 4d 72 48 6a 72 6f 36 71 43 37 53 67 63 6f 7a 66 58 48 55 77 6d 76 30 6e 49 76 4a 4b 71 64 53 33 63 78 6f 6f 70 64 5a 57 73 5a 6f 47 46 39 6a 33 68 31 30 4d 4e 75 71 33 5f 47 4c 45 30 51 32 72 39 66 49 53 42 48 52 50 56 6a 72 30 43 58 65 30 47 53 49 42 30 4c 56 61 71 31 46 35 4e 2e 6e 47 59 37 44 64 64 6d 54 50 6e 6c 46 4b 70 55 5f 43 5f 54 6a 38 59 41 71 42 5a 74 76 30 4f 6f 45 63 59 47 52 30 67 4f 76 35 38 51 34 6c 34
                                                                                                                Data Ascii: .rglvJepmJzFWM6rX9_34RLZQS_.b1rKC.WWPWegBhlE2X9abNnwXU4WwulQ3o9ztIQOHpIzn6y1NvLK2z3N0hwzssXZovCcj3qhSwyi75H6hHSTIfMrHjro6qC7SgcozfXHUwmv0nIvJKqdS3cxoopdZWsZoGF9j3h10MNuq3_GLE0Q2r9fISBHRPVjr0CXe0GSIB0LVaq1F5N.nGY7DddmTPnlFKpU_C_Tj8YAqBZtv0OoEcYGR0gOv58Q4l4
                                                                                                                2024-09-25 09:16:49 UTC1369INData Raw: 6b 7a 4c 31 6c 58 4e 57 68 4d 62 6b 70 32 57 6b 68 4b 63 46 6f 7a 56 6d 78 6a 4d 45 4a 35 57 6c 64 47 63 32 52 74 62 47 74 5a 57 45 35 73 57 6a 4e 57 65 57 49 7a 54 58 56 6a 53 46 45 39 27 2c 72 61 3a 20 27 54 57 39 36 61 57 78 73 59 53 38 31 4c 6a 41 67 4b 46 64 70 62 6d 52 76 64 33 4d 67 54 6c 51 67 4d 54 41 75 4d 44 73 67 56 32 6c 75 4e 6a 51 37 49 48 67 32 4e 43 6b 67 51 58 42 77 62 47 56 58 5a 57 4a 4c 61 58 51 76 4e 54 4d 33 4c 6a 4d 32 49 43 68 4c 53 46 52 4e 54 43 77 67 62 47 6c 72 5a 53 42 48 5a 57 4e 72 62 79 6b 67 51 32 68 79 62 32 31 6c 4c 7a 45 78 4e 79 34 77 4c 6a 41 75 4d 43 42 54 59 57 5a 68 63 6d 6b 76 4e 54 4d 33 4c 6a 4d 32 27 2c 64 3a 20 27 6b 49 42 51 6f 33 57 56 42 4a 6f 77 38 54 52 54 6b 41 72 34 78 47 72 71 2f 38 39 2b 75 75 5a 74
                                                                                                                Data Ascii: kzL1lXNWhMbkp2WkhKcFozVmxjMEJ5WldGc2RtbGtZWE5sWjNWeWIzTXVjSFE9',ra: 'TW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzExNy4wLjAuMCBTYWZhcmkvNTM3LjM2',d: 'kIBQo3WVBJow8TRTkAr4xGrq/89+uuZt
                                                                                                                2024-09-25 09:16:49 UTC696INData Raw: 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63 65 28 30 2c 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 2e 6c 65 6e 67 74 68 29 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 3f 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 69 66 20 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 20 26 26 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 29 20 7b 76 61 72 20 6f 67 55 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70
                                                                                                                Data Ascii: ocation.href.slice(0, location.href.length - window._cf_chl_opt.cOgUHash.length).indexOf('?') !== -1 ? '?' : location.search;if (window.history && window.history.replaceState) {var ogU = location.pathname + window._cf_chl_opt.cOgUQuery + window._cf_chl_op
                                                                                                                2024-09-25 09:16:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                1192.168.2.44974713.85.23.86443
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:16:50 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=lECdkuuGSoF69zd&MD=YmEtmg9N HTTP/1.1
                                                                                                                Connection: Keep-Alive
                                                                                                                Accept: */*
                                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                2024-09-25 09:16:50 UTC560INHTTP/1.1 200 OK
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                Content-Type: application/octet-stream
                                                                                                                Expires: -1
                                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                MS-CorrelationId: 3a14c006-5ce9-4255-b6a5-10d5e6f6d3ab
                                                                                                                MS-RequestId: 19421334-5052-4c1c-a5eb-c96c4fcd3908
                                                                                                                MS-CV: zgCNpm+cCke+Sxm6.0
                                                                                                                X-Microsoft-SLSClientCache: 2880
                                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Date: Wed, 25 Sep 2024 09:16:49 GMT
                                                                                                                Connection: close
                                                                                                                Content-Length: 24490
                                                                                                                2024-09-25 09:16:50 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                2024-09-25 09:16:50 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                2192.168.2.449748184.28.90.27443
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:16:50 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                Connection: Keep-Alive
                                                                                                                Accept: */*
                                                                                                                Accept-Encoding: identity
                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                Host: fs.microsoft.com
                                                                                                                2024-09-25 09:16:50 UTC467INHTTP/1.1 200 OK
                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                Content-Type: application/octet-stream
                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                Server: ECAcc (lpl/EF67)
                                                                                                                X-CID: 11
                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                X-Ms-Region: prod-weu-z1
                                                                                                                Cache-Control: public, max-age=199764
                                                                                                                Date: Wed, 25 Sep 2024 09:16:50 GMT
                                                                                                                Connection: close
                                                                                                                X-CID: 2


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                3192.168.2.44975035.190.80.14438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:16:50 UTC531OUTOPTIONS /report/v4?s=ZcWvqIGHaSGoQNkrcrcIyilvu5ShEn1iULmCrSCkQGTyBWSUexQwPD%2BnjofJwU0RlUe184bAxFnQM8TS%2B5RSIpYsIk09JNTNnafPAyo2rmALV%2FJ2LDE%2FyiSTDvYR3U8%3D HTTP/1.1
                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                Origin: https://www.ieha.org
                                                                                                                Access-Control-Request-Method: POST
                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:16:50 UTC336INHTTP/1.1 200 OK
                                                                                                                Content-Length: 0
                                                                                                                access-control-max-age: 86400
                                                                                                                access-control-allow-methods: POST, OPTIONS
                                                                                                                access-control-allow-origin: *
                                                                                                                access-control-allow-headers: content-type, content-length
                                                                                                                date: Wed, 25 Sep 2024 09:16:50 GMT
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                4192.168.2.449753104.21.90.1014438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:16:50 UTC1050OUTGET /eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fzdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ= HTTP/1.1
                                                                                                                Host: www.ieha.org
                                                                                                                Connection: keep-alive
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                sec-ch-ua-model: ""
                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-User: ?1
                                                                                                                Sec-Fetch-Dest: document
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:16:51 UTC1285INHTTP/1.1 403 Forbidden
                                                                                                                Date: Wed, 25 Sep 2024 09:16:51 GMT
                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                Transfer-Encoding: chunked
                                                                                                                Connection: close
                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                Cross-Origin-Opener-Policy: same-origin
                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                Referrer-Policy: same-origin
                                                                                                                X-Content-Options: nosniff
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                cf-mitigated: challenge
                                                                                                                2024-09-25 09:16:51 UTC691INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 6d 47 59 62 71 63 73 2f 33 69 4b 4a 44 41 32 6e 51 76 61 45 2f 6a 67 35 75 7a 52 72 61 75 47 48 31 62 70 56 2f 72 57 44 6f 68 47 6d 76 44 46 50 37 2b 70 64 34 4b 79 64 5a 7a 4b 46 47 4e 73 74 72 34 2b 4e 6c 32 75 57 66 6d 43 6a 72 75 74 53 51 4b 56 6f 39 77 34 6d 38 4e 30 45 34 41 36 59 67 6c 4a 5a 4e 6f 72 61 66 2f 63 3d 24 53 55 56 39 59 59 2f 6d 69 52 50 6d 4b 61 51 61 49 5a 58 62 71 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                                                                                                Data Ascii: cf-chl-out: mGYbqcs/3iKJDA2nQvaE/jg5uzRrauGH1bpV/rWDohGmvDFP7+pd4KydZzKFGNstr4+Nl2uWfmCjrutSQKVo9w4m8N0E4A6YglJZNoraf/c=$SUV9YY/miRPmKaQaIZXbqg==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                                                                                                2024-09-25 09:16:51 UTC1369INData Raw: 32 38 62 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                                                                                Data Ascii: 28b4<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                                                                                2024-09-25 09:16:51 UTC1369INData Raw: 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 40 6d
                                                                                                                Data Ascii: uMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain;padding-left:34px}@m
                                                                                                                2024-09-25 09:16:51 UTC1369INData Raw: 49 47 37 4e 4c 6f 36 5f 4d 79 6f 6b 58 37 58 6b 4a 73 67 56 6c 30 35 38 42 45 58 77 48 73 71 58 79 63 55 4f 59 70 72 74 68 35 74 75 68 67 51 50 64 4d 55 44 69 73 77 6b 30 51 4a 70 6c 63 68 66 39 54 41 64 36 35 6f 4e 7a 32 47 59 67 6e 4b 69 73 6d 36 5f 46 69 50 5f 32 41 31 62 58 32 33 59 67 62 5a 53 31 34 57 68 4e 57 59 4a 38 71 2e 36 6b 69 77 4d 44 43 32 32 74 72 57 4b 5a 68 46 76 70 53 4a 30 47 48 4d 64 6e 43 52 72 57 71 56 30 48 6b 6c 6e 6c 47 56 44 4d 62 77 6a 70 30 4a 6a 54 52 6d 35 46 6d 71 78 79 67 74 61 4c 76 70 51 2e 6c 59 33 47 34 6c 54 33 72 6f 73 78 6f 34 30 68 66 49 6d 39 64 70 61 5f 69 31 65 66 33 4b 33 6f 79 36 65 59 44 79 37 41 7a 68 79 70 46 56 47 77 4c 68 69 2e 4a 73 36 61 6e 59 6b 51 50 47 52 46 6d 37 43 2e 49 73 57 51 52 5a 76 67 77 31
                                                                                                                Data Ascii: IG7NLo6_MyokX7XkJsgVl058BEXwHsqXycUOYprth5tuhgQPdMUDiswk0QJplchf9TAd65oNz2GYgnKism6_FiP_2A1bX23YgbZS14WhNWYJ8q.6kiwMDC22trWKZhFvpSJ0GHMdnCRrWqV0HklnlGVDMbwjp0JjTRm5FmqxygtaLvpQ.lY3G4lT3rosxo40hfIm9dpa_i1ef3K3oy6eYDy7AzhypFVGwLhi.Js6anYkQPGRFm7C.IsWQRZvgw1
                                                                                                                2024-09-25 09:16:51 UTC1369INData Raw: 4f 52 5a 58 69 6a 7a 46 78 39 6b 4d 6e 6c 38 4f 4f 76 64 57 79 79 63 32 67 74 78 75 66 69 45 6e 6d 71 61 54 37 57 5f 78 5a 38 4e 61 57 43 65 6b 53 34 49 6b 33 51 58 33 36 61 44 52 63 47 5a 79 50 75 63 46 67 4a 38 4f 62 36 5a 35 37 46 68 59 35 58 37 51 72 75 66 62 6a 6f 43 38 4f 44 69 42 62 76 53 52 4b 55 50 62 6c 53 73 59 54 41 49 65 77 68 35 78 41 66 38 4e 67 51 51 38 7a 59 6f 37 4e 54 47 4a 6a 38 4f 69 75 37 4b 6a 34 76 68 4d 6b 42 7a 55 74 52 54 55 77 53 6d 44 67 62 61 47 6d 6c 78 46 63 42 77 63 6d 32 41 70 35 5f 57 35 6d 71 5f 4a 64 63 46 64 67 4d 48 58 64 56 39 48 70 35 34 58 6e 51 53 71 6b 32 30 4d 6f 51 48 42 61 54 38 6b 79 48 37 34 76 34 41 59 68 56 4b 68 55 50 77 64 4f 37 33 4d 76 5a 65 4d 58 43 55 43 38 39 42 74 74 61 65 37 4c 34 59 69 51 6c 73
                                                                                                                Data Ascii: ORZXijzFx9kMnl8OOvdWyyc2gtxufiEnmqaT7W_xZ8NaWCekS4Ik3QX36aDRcGZyPucFgJ8Ob6Z57FhY5X7QrufbjoC8ODiBbvSRKUPblSsYTAIewh5xAf8NgQQ8zYo7NTGJj8Oiu7Kj4vhMkBzUtRTUwSmDgbaGmlxFcBwcm2Ap5_W5mq_JdcFdgMHXdV9Hp54XnQSqk20MoQHBaT8kyH74v4AYhVKhUPwdO73MvZeMXCUC89Bttae7L4YiQls
                                                                                                                2024-09-25 09:16:51 UTC1369INData Raw: 51 36 70 79 56 55 48 72 47 74 70 7a 33 54 5f 79 5a 4e 6b 6c 78 73 41 30 71 6b 4d 68 66 72 76 38 4b 36 36 6c 33 75 64 4f 41 41 34 70 59 6f 66 30 37 42 5f 39 65 4d 6f 4a 4e 64 42 31 36 68 34 68 74 35 51 64 6d 4f 62 42 72 4f 5a 66 70 61 76 55 74 6d 4a 65 6c 62 41 33 57 4a 43 37 59 61 32 59 74 6b 37 6d 5a 57 65 71 6b 48 4a 2e 36 61 44 44 6d 38 37 6a 57 78 6c 30 56 36 66 6a 44 6c 51 76 4d 68 5a 77 34 6d 4d 38 48 74 42 49 79 77 74 74 34 6a 6e 53 71 38 79 65 4c 50 42 6d 53 5a 31 74 48 77 38 66 73 43 61 39 67 79 6b 41 32 50 51 46 75 76 57 4b 69 6c 57 5a 5f 74 69 44 68 41 52 36 41 71 52 6c 67 6d 4d 44 61 61 77 4c 64 58 32 39 73 4d 4e 5f 4b 64 70 6b 32 50 62 6d 2e 4e 50 44 58 7a 65 55 6b 77 53 6f 6c 46 4f 64 70 68 46 42 6c 4e 41 73 61 36 51 5a 6e 5f 4e 67 79 34 59
                                                                                                                Data Ascii: Q6pyVUHrGtpz3T_yZNklxsA0qkMhfrv8K66l3udOAA4pYof07B_9eMoJNdB16h4ht5QdmObBrOZfpavUtmJelbA3WJC7Ya2Ytk7mZWeqkHJ.6aDDm87jWxl0V6fjDlQvMhZw4mM8HtBIywtt4jnSq8yeLPBmSZ1tHw8fsCa9gykA2PQFuvWKilWZ_tiDhAR6AqRlgmMDaawLdX29sMN_Kdpk2Pbm.NPDXzeUkwSolFOdphFBlNAsa6QZn_Ngy4Y
                                                                                                                2024-09-25 09:16:51 UTC1369INData Raw: 79 51 6c 4f 67 72 4c 39 51 69 32 34 63 57 5f 5f 50 6b 66 59 73 77 6d 48 64 43 77 6b 6d 54 6e 5a 71 62 58 65 4c 33 71 2e 44 50 4d 72 62 54 4c 72 57 62 72 6d 2e 47 46 56 33 35 7a 57 32 5f 57 30 63 6a 63 4b 38 2e 5a 52 6a 6b 62 32 54 5f 55 49 4c 37 77 53 62 36 6e 44 7a 62 53 72 52 43 69 47 6e 6e 67 64 30 6e 34 5a 6f 72 63 34 4d 4f 68 71 78 64 77 38 6e 6a 4b 31 46 42 50 54 38 76 72 33 4d 34 64 58 48 43 70 6f 34 47 69 36 36 4a 67 6c 49 48 43 48 6f 78 36 6c 57 42 39 79 66 58 56 74 47 54 54 61 49 45 6d 4c 4f 6f 75 38 67 45 30 41 4c 33 79 49 68 32 30 5a 54 43 31 66 69 50 73 75 5a 50 64 57 76 62 62 4f 4a 54 39 4a 74 72 4c 7a 66 44 32 75 6f 47 74 57 69 78 50 6a 63 63 51 74 53 46 70 6d 33 4c 4f 52 53 6d 77 36 63 4f 62 54 4e 42 68 63 36 68 4e 6c 47 79 65 6a 6a 79 4f
                                                                                                                Data Ascii: yQlOgrL9Qi24cW__PkfYswmHdCwkmTnZqbXeL3q.DPMrbTLrWbrm.GFV35zW2_W0cjcK8.ZRjkb2T_UIL7wSb6nDzbSrRCiGnngd0n4Zorc4MOhqxdw8njK1FBPT8vr3M4dXHCpo4Gi66JglIHCHox6lWB9yfXVtGTTaIEmLOou8gE0AL3yIh20ZTC1fiPsuZPdWvbbOJT9JtrLzfD2uoGtWixPjccQtSFpm3LORSmw6cObTNBhc6hNlGyejjyO
                                                                                                                2024-09-25 09:16:51 UTC1369INData Raw: 37 49 65 4d 47 55 22 2c 63 52 71 3a 20 7b 72 75 3a 20 27 61 48 52 30 63 48 4d 36 4c 79 39 33 64 33 63 75 61 57 56 6f 59 53 35 76 63 6d 63 76 5a 57 68 30 4c 32 4e 30 63 6d 46 6a 61 79 35 77 61 48 41 2f 61 54 30 78 4f 54 45 6d 64 54 31 6f 64 48 52 77 63 79 55 7a 51 53 55 79 52 69 55 79 52 6d 64 68 65 6d 6c 6a 62 32 31 77 64 58 52 6c 63 69 35 6a 62 32 30 6c 4d 6b 5a 6a 61 57 63 75 59 6d 6c 75 4a 54 4a 47 63 47 35 6e 4a 54 4a 47 65 6d 52 33 61 6a 6b 7a 4c 31 6c 58 4e 57 68 4d 62 6b 70 32 57 6b 68 4b 63 46 6f 7a 56 6d 78 6a 4d 45 4a 35 57 6c 64 47 63 32 52 74 62 47 74 5a 57 45 35 73 57 6a 4e 57 65 57 49 7a 54 58 56 6a 53 46 45 39 27 2c 72 61 3a 20 27 54 57 39 36 61 57 78 73 59 53 38 31 4c 6a 41 67 4b 46 64 70 62 6d 52 76 64 33 4d 67 54 6c 51 67 4d 54 41 75 4d
                                                                                                                Data Ascii: 7IeMGU",cRq: {ru: 'aHR0cHM6Ly93d3cuaWVoYS5vcmcvZWh0L2N0cmFjay5waHA/aT0xOTEmdT1odHRwcyUzQSUyRiUyRmdhemljb21wdXRlci5jb20lMkZjaWcuYmluJTJGcG5nJTJGemR3ajkzL1lXNWhMbkp2WkhKcFozVmxjMEJ5WldGc2RtbGtZWE5sWjNWeWIzTXVjSFE9',ra: 'TW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuM
                                                                                                                2024-09-25 09:16:51 UTC845INData Raw: 63 4f 67 55 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63 65 28 30 2c 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 2e 6c 65 6e 67 74 68 29 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 3f 27
                                                                                                                Data Ascii: cOgUHash = location.hash === '' && location.href.indexOf('#') !== -1 ? '#' : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location.href.slice(0, location.href.length - window._cf_chl_opt.cOgUHash.length).indexOf('?') !== -1 ? '?'
                                                                                                                2024-09-25 09:16:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                5192.168.2.449752184.28.90.27443
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:16:50 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                Connection: Keep-Alive
                                                                                                                Accept: */*
                                                                                                                Accept-Encoding: identity
                                                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                Range: bytes=0-2147483646
                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                Host: fs.microsoft.com
                                                                                                                2024-09-25 09:16:51 UTC515INHTTP/1.1 200 OK
                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                Content-Type: application/octet-stream
                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                Server: ECAcc (lpl/EF06)
                                                                                                                X-CID: 11
                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                X-Ms-Region: prod-weu-z1
                                                                                                                Cache-Control: public, max-age=199709
                                                                                                                Date: Wed, 25 Sep 2024 09:16:51 GMT
                                                                                                                Content-Length: 55
                                                                                                                Connection: close
                                                                                                                X-CID: 2
                                                                                                                2024-09-25 09:16:51 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                6192.168.2.44975435.190.80.14438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:16:51 UTC476OUTPOST /report/v4?s=ZcWvqIGHaSGoQNkrcrcIyilvu5ShEn1iULmCrSCkQGTyBWSUexQwPD%2BnjofJwU0RlUe184bAxFnQM8TS%2B5RSIpYsIk09JNTNnafPAyo2rmALV%2FJ2LDE%2FyiSTDvYR3U8%3D HTTP/1.1
                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 506
                                                                                                                Content-Type: application/reports+json
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:16:51 UTC506OUTData Raw: 5b 7b 22 61 67 65 22 3a 34 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 33 33 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 39 30 2e 31 30 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 69 65 68 61 2e 6f 72 67 2f 65 68
                                                                                                                Data Ascii: [{"age":4,"body":{"elapsed_time":1336,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.90.101","status_code":403,"type":"http.error"},"type":"network-error","url":"https://www.ieha.org/eh
                                                                                                                2024-09-25 09:16:51 UTC168INHTTP/1.1 200 OK
                                                                                                                Content-Length: 0
                                                                                                                date: Wed, 25 Sep 2024 09:16:50 GMT
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                7192.168.2.449757104.21.90.1014438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:16:52 UTC1062OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8c89eaf2cde8c466 HTTP/1.1
                                                                                                                Host: www.ieha.org
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                sec-ch-ua-model: ""
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://www.ieha.org/eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fzdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ=&__cf_chl_rt_tk=NiQmtqK6uYJe7f63mjGjxKGAQzQmuM56WhqqwoEiux8-1727255811-0.0.1.1-5566
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:16:52 UTC656INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 25 Sep 2024 09:16:52 GMT
                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                Content-Length: 151829
                                                                                                                Connection: close
                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DFY1MlV3trnx5y%2FF5MA%2FtG%2F5ZqeRA6rE%2F8ndfem%2BCPdNLTTDFktqIgU2tSzpYNBFWd8MZsS1cjUsHcKGCyoxktbdmjN37Pad72meBW5grB4dsZaZm3rEtjMvHUWfLGg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8c89eafad81d8c8d-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2024-09-25 09:16:52 UTC713INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 74 72 75 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d
                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=true;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"}
                                                                                                                2024-09-25 09:16:52 UTC1369INData Raw: 22 73 75 63 63 65 73 73 5f 74 69 74 6c 65 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 73 74 75 63 6b 5f 68 65 6c 70 65 72 5f 74 69 74 6c 65 22 3a 22 53 74 75 63 6b 25 32 30 6f 6e 25 32 30 74 68 69 73 25 32 30 70 61 67 65 25 33 46 22 2c 22 72 65 76 69 65 77 5f 63 6f 6e 6e 65 63 74 69 6f 6e 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 6e 65 65 64 73 25 32 30 74 6f 25 32 30 72 65 76 69 65 77 25 32 30 74 68 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 6f 66 25 32 30 79 6f 75 72 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32
                                                                                                                Data Ascii: "success_title":"Verification%20successful","human_button_text":"Verify%20you%20are%20human","stuck_helper_title":"Stuck%20on%20this%20page%3F","review_connection":"%25%7Bplaceholder.com%7D%20needs%20to%20review%20the%20security%20of%20your%20connection%2
                                                                                                                2024-09-25 09:16:52 UTC1369INData Raw: 6d 61 6e 25 32 30 62 65 66 6f 72 65 25 32 30 70 72 6f 63 65 65 64 69 6e 67 2e 25 32 30 50 6c 65 61 73 65 25 32 30 65 6e 61 62 6c 65 25 32 30 4a 61 76 61 53 63 72 69 70 74 25 32 30 61 6e 64 25 32 30 63 6f 6f 6b 69 65 73 25 32 43 25 32 30 74 68 65 6e 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 2e 22 2c 22 62 72 6f 77 73 65 72 5f 6e 6f 74 5f 73 75 70 70 6f 72 74 65 64 22 3a 22 42 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 75 6e 73 75 70 70 6f 72 74 65 64 25 32 30 61 6e 64 25 32 30 63 61 6e 6e 6f 74 25 32 30 63 6f 6d 70 6c 65 74 65 25 32 30 76 65 72 69 66 69 63 61 74 69 6f 6e 22 2c 22 6a 73 5f 63 6f
                                                                                                                Data Ascii: man%20before%20proceeding.%20Please%20enable%20JavaScript%20and%20cookies%2C%20then%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E.","browser_not_supported":"Browser%20is%20unsupported%20and%20cannot%20complete%20verification","js_co
                                                                                                                2024-09-25 09:16:52 UTC1369INData Raw: 25 32 30 61 63 63 65 73 73 69 62 6c 65 2e 25 32 30 54 72 79 25 32 30 61 25 32 30 64 69 66 66 65 72 65 6e 74 25 32 30 6c 69 6e 6b 25 32 30 74 6f 25 32 30 67 65 74 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 64 65 73 69 72 65 64 25 32 30 70 61 67 65 25 32 30 6f 72 25 32 30 74 72 79 25 32 30 67 6f 69 6e 67 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 72 6f 6f 74 25 32 30 6f 66 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 22 54 69 6d 65 64 20 6f 75 74 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64
                                                                                                                Data Ascii: %20accessible.%20Try%20a%20different%20link%20to%20get%20to%20the%20desired%20page%20or%20try%20going%20to%20the%20root%20of%20%25%7Bplaceholder.com%7D.","turnstile_timeout":"Timed out","check_delays":"Verification%20is%20taking%20longer%20than%20expected
                                                                                                                2024-09-25 09:16:52 UTC1369INData Raw: 32 36 38 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 67 42 28 31 32 30 39 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 67 42 28 36 33 38 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 42 28 31 30 34 36 29 29 2f 37 2b 2d 70 61 72 73 65 49 6e 74 28 67 42 28 34 30 31 29 29 2f 38 2a 28 70 61 72 73 65 49 6e 74 28 67 42 28 31 32 31 33 29 29 2f 39 29 2b 70 61 72 73 65 49 6e 74 28 67 42 28 31 34 33 36 29 29 2f 31 30 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 36 38 39 39 34 39 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 43 28 35 36 37 29 5d 2c 65 4f 3d 66 75 6e 63 74 69 6f 6e 28 63
                                                                                                                Data Ascii: 268))/4+-parseInt(gB(1209))/5*(parseInt(gB(638))/6)+parseInt(gB(1046))/7+-parseInt(gB(401))/8*(parseInt(gB(1213))/9)+parseInt(gB(1436))/10,f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,689949),eM=this||self,eN=eM[gC(567)],eO=function(c
                                                                                                                2024-09-25 09:16:52 UTC1369INData Raw: 46 28 31 33 39 38 29 2c 27 54 46 50 7a 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 54 67 49 65 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 70 6b 47 74 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 78 4f 54 41 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 55 55 51 6a 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 6f 57 64 4b 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 5a 4d 7a 48 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 5e 69 7d 2c 27 6d 44 4a 54 67
                                                                                                                Data Ascii: F(1398),'TFPzk':function(h,i){return h>i},'TgIep':function(h,i){return h<i},'pkGtV':function(h,i){return i&h},'xOTAy':function(h,i){return i==h},'UUQjc':function(h,i){return h<<i},'oWdKa':function(h,i){return h(i)},'ZMzHV':function(h,i){return h^i},'mDJTg
                                                                                                                2024-09-25 09:16:52 UTC1369INData Raw: 49 28 36 31 35 29 5d 28 42 5b 67 49 28 38 38 38 29 5d 29 29 3b 65 6c 73 65 7b 69 66 28 64 5b 67 49 28 31 31 35 39 29 5d 28 32 35 36 2c 46 5b 67 49 28 33 39 38 29 5d 28 30 29 29 29 7b 66 6f 72 28 43 3d 30 3b 64 5b 67 49 28 31 33 30 36 29 5d 28 43 2c 49 29 3b 4b 3c 3c 3d 31 2c 4c 3d 3d 6f 2d 31 3f 28 4c 3d 30 2c 4a 5b 67 49 28 31 31 32 34 29 5d 28 64 5b 67 49 28 31 31 35 33 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 43 2b 2b 29 3b 66 6f 72 28 50 3d 46 5b 67 49 28 33 39 38 29 5d 28 30 29 2c 43 3d 30 3b 38 3e 43 3b 4b 3d 64 5b 67 49 28 34 36 36 29 5d 28 4b 2c 31 29 7c 50 26 31 2c 4c 3d 3d 6f 2d 31 3f 28 4c 3d 30 2c 4a 5b 67 49 28 31 31 32 34 29 5d 28 64 5b 67 49 28 31 31 35 33 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c
                                                                                                                Data Ascii: I(615)](B[gI(888)]));else{if(d[gI(1159)](256,F[gI(398)](0))){for(C=0;d[gI(1306)](C,I);K<<=1,L==o-1?(L=0,J[gI(1124)](d[gI(1153)](s,K)),K=0):L++,C++);for(P=F[gI(398)](0),C=0;8>C;K=d[gI(466)](K,1)|P&1,L==o-1?(L=0,J[gI(1124)](d[gI(1153)](s,K)),K=0):L++,P>>=1,
                                                                                                                2024-09-25 09:16:52 UTC1369INData Raw: 64 65 6c 65 74 65 20 45 5b 46 5d 7d 65 6c 73 65 20 66 6f 72 28 50 3d 44 5b 46 5d 2c 43 3d 30 3b 64 5b 67 49 28 31 32 35 35 29 5d 28 43 2c 49 29 3b 4b 3d 4b 3c 3c 31 2e 38 37 7c 64 5b 67 49 28 31 32 35 38 29 5d 28 50 2c 31 29 2c 64 5b 67 49 28 35 30 33 29 5d 28 4c 2c 6f 2d 31 29 3f 28 4c 3d 30 2c 4a 5b 67 49 28 31 31 32 34 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 47 2d 2d 2c 64 5b 67 49 28 31 31 38 32 29 5d 28 30 2c 47 29 26 26 49 2b 2b 7d 66 6f 72 28 50 3d 32 2c 43 3d 30 3b 43 3c 49 3b 4b 3d 64 5b 67 49 28 31 31 31 33 29 5d 28 4b 2c 31 29 7c 31 26 50 2c 64 5b 67 49 28 35 30 33 29 5d 28 4c 2c 6f 2d 31 29 3f 28 4c 3d 30 2c 4a 5b 67 49 28 31 31 32 34 29 5d 28 64 5b 67 49 28 38 34 38 29 5d 28 73 2c 4b 29 29 2c 4b
                                                                                                                Data Ascii: delete E[F]}else for(P=D[F],C=0;d[gI(1255)](C,I);K=K<<1.87|d[gI(1258)](P,1),d[gI(503)](L,o-1)?(L=0,J[gI(1124)](s(K)),K=0):L++,P>>=1,C++);G--,d[gI(1182)](0,G)&&I++}for(P=2,C=0;C<I;K=d[gI(1113)](K,1)|1&P,d[gI(503)](L,o-1)?(L=0,J[gI(1124)](d[gI(848)](s,K)),K
                                                                                                                2024-09-25 09:16:52 UTC1369INData Raw: 34 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 64 5b 67 4c 28 39 36 30 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 67 4c 28 34 35 32 29 5d 28 30 2c 4e 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4f 3d 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 4c 28 35 39 36 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 64 5b 67 4c 28 31 30 32 37 29 5d 28 46 2c 4b 29 3b 4e 3d 64 5b 67 4c 28 39 34 39 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 64 5b 67 4c 28 31 31 30 39 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 67 4c 28 31 31 36 35 29 5d 28 30 3c 4e 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 65 28 4a 29 2c 4f 3d 64 5b 67 4c 28 37 39 30 29 5d 28 42
                                                                                                                Data Ascii: 4)](0,H)&&(H=j,G=d[gL(960)](o,I++)),J|=(d[gL(452)](0,N)?1:0)*F,F<<=1);switch(O=J){case 0:for(J=0,K=Math[gL(596)](2,8),F=1;d[gL(1027)](F,K);N=d[gL(949)](G,H),H>>=1,d[gL(1109)](0,H)&&(H=j,G=o(I++)),J|=d[gL(1165)](0<N?1:0,F),F<<=1);s[B++]=e(J),O=d[gL(790)](B
                                                                                                                2024-09-25 09:16:52 UTC1369INData Raw: 27 55 4e 63 6f 67 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 2c 27 47 67 57 64 53 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 4f 6e 6b 79 67 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 7d 2c 6e 75 6c 6c 3d 3d 3d 68 7c 7c 6f 5b 68 30 28 34 37 32 29 5d 28 76 6f 69 64 20 30 2c 68 29 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 65 58 28 68 29 2c 67 5b 68 30 28 34 38 36 29 5d 5b 68 30 28 39 38 34 29 5d 26 26 28 78 3d 78 5b 68 30 28 31 33 38 32 29 5d 28 67 5b 68 30 28 34 38 36 29 5d 5b 68 30 28 39 38 34 29 5d 28 68 29 29 29 2c 78 3d 67 5b 68 30 28 39 31 39 29 5d 5b 68 30 28 38 37 34 29 5d 26 26 67 5b 68 30 28 39 39 39 29 5d 3f
                                                                                                                Data Ascii: 'UNcog':function(G,H,I){return G(H,I)},'GgWdS':function(G,H){return G+H},'Onkyg':function(G,H){return G+H}},null===h||o[h0(472)](void 0,h))return j;for(x=eX(h),g[h0(486)][h0(984)]&&(x=x[h0(1382)](g[h0(486)][h0(984)](h))),x=g[h0(919)][h0(874)]&&g[h0(999)]?


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                8192.168.2.449760104.77.220.1724437896C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:16:53 UTC475OUTGET /onboarding/smskillreader.txt HTTP/1.1
                                                                                                                Host: armmf.adobe.com
                                                                                                                Connection: keep-alive
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                If-None-Match: "78-5faa31cce96da"
                                                                                                                If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
                                                                                                                2024-09-25 09:16:53 UTC198INHTTP/1.1 304 Not Modified
                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                Last-Modified: Mon, 01 May 2023 15:02:33 GMT
                                                                                                                ETag: "78-5faa31cce96da"
                                                                                                                Date: Wed, 25 Sep 2024 09:16:53 GMT
                                                                                                                Connection: close


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                9192.168.2.449762104.18.95.414438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:16:53 UTC580OUTGET /turnstile/v0/g/ec4b873d446c/api.js?onload=Jeuhg1&render=explicit HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                Origin: https://www.ieha.org
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:16:53 UTC441INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 25 Sep 2024 09:16:53 GMT
                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                Content-Length: 47262
                                                                                                                Connection: close
                                                                                                                accept-ranges: bytes
                                                                                                                last-modified: Tue, 17 Sep 2024 16:06:37 GMT
                                                                                                                cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                access-control-allow-origin: *
                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8c89eb0079ad7c6c-EWR
                                                                                                                2024-09-25 09:16:53 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 66 3d 65 5b 6c 5d 28 67 29 2c 70 3d 66 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 61 28 73 29 3b 72 65 74 75 72 6e 7d 66 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                                                                                Data Ascii: "use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);funct
                                                                                                                2024-09-25 09:16:53 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 2c 72 29 7b 76 61 72 20 61 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 61 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 6c 3d 21 31 2c 67 2c 66 3b 74 72 79 7b 66 6f 72 28 61 3d 61 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                                                                                                                Data Ascii: t(e){if(Array.isArray(e))return e}function Bt(e,r){var a=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(a!=null){var o=[],c=!0,l=!1,g,f;try{for(a=a.call(e);!(c=(g=a.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                                                                                                                2024-09-25 09:16:53 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 73 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 73 5b 30 5d 26 26 28 61 3d 30 29 29 2c 61 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 6c 3d 73 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 73 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 6c 3d 63 2e 72 65 74 75 72 6e 29 26 26 6c 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 6c 3d 6c 2e 63 61 6c 6c 28 63 2c 73 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 6c 3b 73 77 69 74 63 68 28 63 3d 30 2c 6c 26 26 28 73 3d 5b 73 5b 30 5d 26 32 2c 6c 2e 76 61 6c
                                                                                                                Data Ascii: ])}}function p(s){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,s[0]&&(a=0)),a;)try{if(o=1,c&&(l=s[0]&2?c.return:s[0]?c.throw||((l=c.return)&&l.call(c),0):c.next)&&!(l=l.call(c,s[1])).done)return l;switch(c=0,l&&(s=[s[0]&2,l.val
                                                                                                                2024-09-25 09:16:53 UTC1369INData Raw: 29 29 3b 76 61 72 20 56 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 56 65 7c 7c 28 56 65 3d 7b 7d 29 29 3b 76 61 72 20 53 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69 6c 75 72 65 2d 77 6f 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69 6c 75 72 65 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 3d 22 66 61 69 6c 75 72 65 2d 66 65 65 64 62 61 63 6b 22 2c 65 2e 46 41 49
                                                                                                                Data Ascii: ));var Ve;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Ve||(Ve={}));var Se;(function(e){e.FAILURE_WO_HAVING_TROUBLES="failure-wo-having-troubles",e.FAILURE_HAVING_TROUBLES="failure-having-troubles",e.FAILURE_FEEDBACK="failure-feedback",e.FAI
                                                                                                                2024-09-25 09:16:53 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 20 4c 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 64 61 72 6b 22 2c 22 6c 69 67 68 74 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 39 65 35 7d 66 75 6e 63 74 69 6f 6e 20 63 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 33 36 65 34 7d 76 61 72 20 41 72 3d 2f 5e 5b 30 2d 39 41 2d 5a 61 2d 7a 5f 2d 5d 7b 33 2c 31 30 30 7d 24 2f 3b 66 75 6e 63 74 69 6f 6e 20 58 74 28 65 29 7b 72 65 74 75 72 6e
                                                                                                                Data Ascii: unction L(e,r){return e.indexOf(r)!==-1}function nt(e){return L(["auto","dark","light"],e)}function it(e){return L(["auto","never"],e)}function ot(e){return e>0&&e<9e5}function ct(e){return e>0&&e<36e4}var Ar=/^[0-9A-Za-z_-]{3,100}$/;function Xt(e){return
                                                                                                                2024-09-25 09:16:53 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 79 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 5f 74 3d 22 67 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 22 2c 65 72 3d 38 65 33 2c 62 74 3d 22 70 72 69 76 61 74 65 2d 74 6f 6b 65 6e 22 2c 74 72 3d 33 2c 72 72 3d 35 30 30 2c 61 72 3d 35 30 30 2c 59 3d 22 30 2f 30 22 3b 76 61 72 20 43 72 3d 5b 22 62 67 2d 62 67 22 2c 22 64 61 2d 64 6b 22 2c 22 64 65 2d 64 65 22 2c 22 65 6c 2d 67 72 22 2c 22 6a 61 2d 6a 70 22 2c 22 6d 73 2d 6d 79 22 2c 22 72 75 2d 72 75 22 2c 22 73 6b 2d 73 6b 22 2c 22 73 6c 2d 73 69 22 2c 22 73 72 2d 62 61 22 2c 22 74 6c 2d 70 68 22 2c 22 75 6b 2d 75 61 22 5d 2c 4e 72 3d 5b 22 61 72 2d 65 67 22 2c 22 65 73 2d 65 73 22 2c 22 63 73 2d 63 7a
                                                                                                                Data Ascii: allenge_response",yt="cf-turnstile-response",_t="g-recaptcha-response",er=8e3,bt="private-token",tr=3,rr=500,ar=500,Y="0/0";var Cr=["bg-bg","da-dk","de-de","el-gr","ja-jp","ms-my","ru-ru","sk-sk","sl-si","sr-ba","tl-ph","uk-ua"],Nr=["ar-eg","es-es","cs-cz
                                                                                                                2024-09-25 09:16:53 UTC1369INData Raw: 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 61 26 26 72 3f 22 35 34 30 70 78 22 3a 61 26 26 6f 3f 22 35 30 30 70 78 22 3a 61 3f 22 34 38 30 70 78 22 3a 72 3f 22 36 35 30 70 78 22 3a 6f 3f 22 35 39 30 70 78 22 3a 22 35 37 30 70 78 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 48 65 28 65 29 7b 69 66 28 65 3d 3d 3d 76 6f 69 64 20 30 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 6e 72 28 65 2c 72 29 7b 69 66 28 21 55 28 65 2c
                                                                                                                Data Ascii: rFeedback,o=e.isModeratelyVerbose;return a&&r?"540px":a&&o?"500px":a?"480px":r?"650px":o?"590px":"570px"};function He(e){if(e===void 0)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}function nr(e,r){if(!U(e,
                                                                                                                2024-09-25 09:16:53 UTC1369INData Raw: 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 6f 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 74 79 70 65 6f 66 20 72 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 69 66 28 72 2e 68 61 73 28 6f 29 29 72 65 74 75 72 6e 20 72 2e 67 65 74 28 6f 29 3b 72 2e 73 65 74 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 20 49 65 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 63 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 7d 72 65 74 75 72 6e 20
                                                                                                                Data Ascii: f(o===null||!or(o))return o;if(typeof o!="function")throw new TypeError("Super expression must either be null or a function");if(typeof r!="undefined"){if(r.has(o))return r.get(o);r.set(o,c)}function c(){return Ie(o,arguments,ce(this).constructor)}return
                                                                                                                2024-09-25 09:16:53 UTC1369INData Raw: 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 72 3d 7b 6c 6f 61 64 65 64 41 73 79 6e 63 3a 21 31 2c 70 61 72 61 6d 73 3a 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 7d 3b 28 65 2e 61 73 79 6e 63 7c 7c 65 2e 64 65 66 65 72 29 26 26 28 72 2e 6c 6f 61 64 65 64 41 73 79 6e 63 3d 21 30 29 3b 76 61 72 20 61 3d 65 2e 73 72 63 2c 6f 3d 61 2e 73 70 6c 69 74 28 22 3f 22 29 3b 72 65 74 75 72 6e 20 6f 2e 6c 65 6e 67 74 68 3e 31 26 26 28 72 2e 70 61 72 61 6d 73 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 6f 5b 31 5d 29 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 57 28 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 70
                                                                                                                Data Ascii: ript tag, some features may not be available",43777);var r={loadedAsync:!1,params:new URLSearchParams};(e.async||e.defer)&&(r.loadedAsync=!0);var a=e.src,o=a.split("?");return o.length>1&&(r.params=new URLSearchParams(o[1])),r}function W(){return typeof p
                                                                                                                2024-09-25 09:16:53 UTC1369INData Raw: 69 75 73 3d 22 35 70 78 22 2c 73 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 73 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 70 78 22 2c 73 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c 73 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 3d 22 30 70 78 20 61 75 74 6f 22 3b 76 61 72 20 78 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 78 2e 69 64 3d 65 2b 22 2d 66 72 22 2c 78 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 67 29 2c 78 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 6c 6c 6f 77 22 2c 22 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 69 73 6f 6c 61 74 65 64 3b 20 66 75 6c 6c 73 63 72 65 65 6e 22 29 2c 78 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 61 6e 64
                                                                                                                Data Ascii: ius="5px",s.style.left="0px",s.style.top="0px",s.style.overflow="hidden",s.style.margin="0px auto";var x=document.createElement("iframe");x.id=e+"-fr",x.setAttribute("src",g),x.setAttribute("allow","cross-origin-isolated; fullscreen"),x.setAttribute("sand


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                10192.168.2.449766104.21.90.1014438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:16:53 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1582013016:1727251912:j2PAbX7VJDeqSGu5Qzv1Wd_VidhhHJ23MPXhm_CCZrw/8c89eaf2cde8c466/803c9a07a89a09f HTTP/1.1
                                                                                                                Host: www.ieha.org
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 2093
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                sec-ch-ua-model: ""
                                                                                                                CF-Challenge: 803c9a07a89a09f
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Origin: https://www.ieha.org
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Referer: https://www.ieha.org/eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fzdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ=
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:16:53 UTC2093OUTData Raw: 76 5f 38 63 38 39 65 61 66 32 63 64 65 38 63 34 36 36 3d 69 47 4c 43 51 43 36 43 47 43 6f 43 41 73 65 56 73 65 6e 43 35 77 31 75 24 78 45 35 73 45 43 65 53 4c 65 2d 43 4c 4c 42 57 65 4c 43 55 47 2d 55 46 4c 65 32 31 65 4c 33 39 65 55 30 4c 58 65 5a 43 57 4c 42 7a 70 24 77 32 6a 65 63 43 65 6b 53 65 4c 77 65 49 46 2d 39 6b 74 45 65 41 43 63 69 70 73 79 6a 36 42 74 65 4a 43 63 58 2d 4c 79 57 34 24 65 4e 78 6a 77 65 39 65 4b 43 4d 78 41 49 48 61 57 75 69 6f 65 4a 35 73 62 6a 65 63 4c 65 39 43 33 4c 66 51 70 33 31 42 63 30 74 4b 75 55 65 57 34 44 79 65 73 4a 74 43 2d 73 69 65 6d 48 79 65 65 46 65 42 32 45 57 56 6f 79 46 57 65 65 4b 43 73 44 37 63 6d 75 67 42 34 68 62 35 67 55 65 2d 70 43 4f 51 30 47 4f 78 36 66 4a 65 2d 68 72 43 2d 64 6f 45 4a 79 65 63 41 68
                                                                                                                Data Ascii: v_8c89eaf2cde8c466=iGLCQC6CGCoCAseVsenC5w1u$xE5sECeSLe-CLLBWeLCUG-UFLe21eL39eU0LXeZCWLBzp$w2jecCekSeLweIF-9ktEeACcipsyj6BteJCcX-LyW4$eNxjwe9eKCMxAIHaWuioeJ5sbjecLe9C3LfQp31Bc0tKuUeW4DyesJtC-siemHyeeFeB2EWVoyFWeeKCsD7cmugB4hb5gUe-pCOQ0GOx6fJe-hrC-doEJyecAh
                                                                                                                2024-09-25 09:16:53 UTC615INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 25 Sep 2024 09:16:53 GMT
                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                Content-Length: 16792
                                                                                                                Connection: close
                                                                                                                cf-chl-gen: os8YewRJt/RzghpHbb6hiSHrNE2Fl21ueRhGZgXhVGd8Eg1Q/+4OjIml87hjhibWCnzHP9NONg==$UxdcSODpdY4RNaNa
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bN0LMyFHL1zsbAz%2BLEXqxdo1U5GIZ756lV%2FRDylyh79LiclSrci7WI3E8fGmag0WasvYjbp9i9NSmAtx73qpIkqgt9Now0F1PXUUbjrAU44sSSNNQEVugSe0K6VhyCo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8c89eb03285d159f-EWR
                                                                                                                2024-09-25 09:16:53 UTC754INData Raw: 66 37 79 31 77 72 57 7a 6b 72 69 47 74 59 48 43 6a 4a 75 77 71 4d 6d 62 72 5a 7a 41 70 63 75 67 78 4b 6a 57 32 63 75 74 71 4e 48 43 6f 4b 47 63 30 37 48 50 32 4f 66 4c 36 4d 50 62 7a 4d 2b 76 37 63 6d 76 34 4f 54 56 71 64 54 30 35 4c 6a 74 32 63 7a 6f 41 72 36 34 2f 4d 54 68 43 4f 38 42 34 39 6e 6e 32 4e 72 38 2f 41 62 62 41 63 37 79 34 64 37 33 35 2b 67 4f 36 51 76 50 31 78 38 69 44 64 30 62 44 68 41 63 35 79 6b 56 48 2b 66 6e 44 53 4c 68 42 78 34 52 4d 2b 38 56 4c 43 73 6d 49 79 37 7a 4f 53 66 39 4b 44 63 67 45 41 49 34 41 54 55 6a 4e 79 63 56 43 67 4d 34 47 7a 68 53 55 44 31 51 51 6b 41 6f 51 44 59 58 4d 43 78 50 4c 31 38 38 57 54 59 2b 55 6c 30 38 51 47 42 49 55 30 55 6e 61 6a 64 69 5a 32 31 4a 51 6b 30 74 53 43 35 44 61 32 52 73 4f 48 56 47 55 54 68
                                                                                                                Data Ascii: f7y1wrWzkriGtYHCjJuwqMmbrZzApcugxKjW2cutqNHCoKGc07HP2OfL6MPbzM+v7cmv4OTVqdT05Ljt2czoAr64/MThCO8B49nn2Nr8/AbbAc7y4d735+gO6QvP1x8iDd0bDhAc5ykVH+fnDSLhBx4RM+8VLCsmIy7zOSf9KDcgEAI4ATUjNycVCgM4GzhSUD1QQkAoQDYXMCxPL188WTY+Ul08QGBIU0UnajdiZ21JQk0tSC5Da2RsOHVGUTh
                                                                                                                2024-09-25 09:16:53 UTC1369INData Raw: 44 36 36 4f 50 33 79 4c 6a 74 31 4f 4c 36 34 76 6a 2b 2f 4e 49 47 34 4f 54 70 2f 73 6f 44 42 51 2f 69 79 77 76 6e 44 2b 58 6d 47 4e 59 44 39 76 6f 57 30 50 4c 77 2b 42 4c 67 31 67 45 54 35 52 67 70 46 42 37 32 2f 41 34 45 2f 67 73 70 4c 69 7a 79 49 69 49 44 45 69 2f 36 4d 50 6b 30 4f 68 63 64 4c 52 67 30 41 54 34 48 47 79 51 7a 4e 6b 67 4d 51 43 51 66 4b 30 42 4f 54 42 4e 4a 51 69 4d 79 45 78 74 51 47 6c 73 78 4d 47 4e 67 55 56 64 63 4a 32 67 32 58 47 4e 58 58 30 34 75 53 69 73 36 5a 6e 4a 67 4c 7a 46 7a 65 45 31 45 4f 47 64 34 55 6a 64 42 67 6d 34 39 63 56 42 30 68 54 39 6f 52 33 6c 6f 62 35 42 38 6b 6e 31 4c 59 48 31 78 6a 49 2b 59 6a 33 52 63 68 33 42 70 6f 59 31 71 6d 48 47 54 62 35 32 45 6c 4a 36 55 59 34 42 38 6f 70 47 41 62 36 61 4d 68 4b 4e 76 63
                                                                                                                Data Ascii: D66OP3yLjt1OL64vj+/NIG4OTp/soDBQ/iywvnD+XmGNYD9voW0PLw+BLg1gET5RgpFB72/A4E/gspLizyIiIDEi/6MPk0OhcdLRg0AT4HGyQzNkgMQCQfK0BOTBNJQiMyExtQGlsxMGNgUVdcJ2g2XGNXX04uSis6ZnJgLzFzeE1EOGd4UjdBgm49cVB0hT9oR3lob5B8kn1LYH1xjI+Yj3Rch3BpoY1qmHGTb52ElJ6UY4B8opGAb6aMhKNvc
                                                                                                                2024-09-25 09:16:53 UTC1369INData Raw: 73 38 4c 34 42 30 72 34 46 35 2f 7a 67 32 4f 58 70 44 73 6a 69 36 41 54 4f 43 67 6a 6d 34 75 6a 33 46 2f 48 7a 32 65 54 6f 45 76 6f 67 36 66 49 58 34 76 6e 77 42 2f 30 69 43 65 45 6e 4a 75 77 64 42 66 77 4c 2b 79 4d 48 38 67 49 4b 4f 6a 51 52 4e 66 4d 62 38 52 55 78 4d 50 6b 42 52 77 4d 66 4a 78 5a 4d 53 41 30 4c 42 77 63 39 4f 6b 67 51 46 42 45 77 55 30 59 4d 47 56 6f 54 4a 68 59 2f 55 30 49 73 4f 43 31 5a 5a 7a 34 6c 61 69 63 6b 50 31 34 76 57 79 39 6a 63 56 4d 7a 63 32 39 72 51 55 74 33 4f 48 52 51 56 48 39 52 63 54 55 38 64 56 5a 30 53 46 4a 34 58 6d 57 43 58 34 43 48 58 34 46 4f 59 70 47 4f 59 46 64 72 64 4a 78 76 6a 34 69 4a 57 33 5a 73 66 34 35 64 6c 57 65 6b 67 6f 68 68 5a 6d 75 6b 6b 47 71 63 68 6f 36 43 63 59 2b 55 64 36 4f 6f 69 70 56 32 64 62
                                                                                                                Data Ascii: s8L4B0r4F5/zg2OXpDsji6ATOCgjm4uj3F/Hz2eToEvog6fIX4vnwB/0iCeEnJuwdBfwL+yMH8gIKOjQRNfMb8RUxMPkBRwMfJxZMSA0LBwc9OkgQFBEwU0YMGVoTJhY/U0IsOC1ZZz4laickP14vWy9jcVMzc29rQUt3OHRQVH9RcTU8dVZ0SFJ4XmWCX4CHX4FOYpGOYFdrdJxvj4iJW3Zsf45dlWekgohhZmukkGqcho6CcY+Ud6OoipV2db
                                                                                                                2024-09-25 09:16:53 UTC1369INData Raw: 35 67 6e 63 77 39 55 4e 42 38 66 59 78 77 76 6f 36 42 58 6f 7a 2b 54 50 35 50 41 55 31 50 58 50 39 78 4d 4d 38 50 54 68 45 41 51 45 47 68 50 6f 46 66 58 32 36 76 77 65 35 77 41 62 49 53 50 75 49 51 59 7a 39 7a 41 6d 39 52 76 38 48 6a 55 33 46 54 55 55 49 54 6b 69 47 44 4e 47 53 7a 63 33 54 54 6f 37 44 56 4e 46 4b 69 31 55 52 45 56 48 54 46 51 64 4e 54 39 68 56 57 45 61 49 45 49 34 4e 44 64 6b 52 55 70 48 57 6c 63 33 52 57 4a 6b 61 58 56 71 4d 32 38 34 64 54 6c 78 65 56 46 59 55 54 68 38 55 46 4e 54 54 31 6c 2f 67 34 47 46 67 58 6c 64 65 32 47 44 68 35 4e 6a 54 6d 74 4e 6a 34 4f 4e 65 70 56 78 63 59 68 59 6a 70 68 2b 65 31 39 39 64 33 32 48 6e 57 4b 69 68 4b 4e 6b 72 4c 43 76 70 49 69 75 69 34 75 77 6b 5a 6d 57 71 71 2b 77 71 35 35 36 76 71 79 65 6e 34 4b
                                                                                                                Data Ascii: 5gncw9UNB8fYxwvo6BXoz+TP5PAU1PXP9xMM8PThEAQEGhPoFfX26vwe5wAbISPuIQYz9zAm9Rv8HjU3FTUUITkiGDNGSzc3TTo7DVNFKi1UREVHTFQdNT9hVWEaIEI4NDdkRUpHWlc3RWJkaXVqM284dTlxeVFYUTh8UFNTT1l/g4GFgXlde2GDh5NjTmtNj4ONepVxcYhYjph+e199d32HnWKihKNkrLCvpIiui4uwkZmWqq+wq556vqyen4K
                                                                                                                2024-09-25 09:16:53 UTC1369INData Raw: 67 48 4e 37 76 44 78 45 77 49 51 31 63 7a 6d 35 77 37 61 31 67 62 78 33 50 34 5a 49 78 6f 68 47 78 73 6a 33 2f 48 67 35 50 4d 6c 47 51 73 50 43 66 30 4b 37 79 4d 52 49 68 55 43 47 79 76 37 47 6a 45 31 39 54 46 44 45 79 41 56 49 43 54 2b 4f 67 59 68 4f 79 4a 4f 4a 67 70 42 53 44 35 4d 4c 45 67 70 4e 55 30 36 4c 31 67 50 4b 42 63 58 54 52 74 59 49 43 51 32 51 47 4e 57 5a 69 6c 71 48 32 35 48 4b 54 74 4f 63 30 45 7a 50 7a 46 41 52 48 4a 38 63 6c 31 39 65 6a 5a 36 63 57 46 5a 54 32 4e 50 4f 6f 71 49 69 49 5a 4a 65 49 4e 5a 6a 4a 4e 66 67 46 4b 4d 64 49 46 6b 56 35 53 55 6c 6d 79 53 6d 6e 4f 65 6c 35 70 68 6e 58 75 59 6c 6e 56 6e 69 6e 79 43 67 61 5a 6f 63 58 4b 4e 67 59 65 4b 6a 34 5a 30 6a 4b 75 36 6c 58 61 72 76 63 47 51 6f 38 53 75 6f 4a 47 6c 70 49 57 39
                                                                                                                Data Ascii: gHN7vDxEwIQ1czm5w7a1gbx3P4ZIxohGxsj3/Hg5PMlGQsPCf0K7yMRIhUCGyv7GjE19TFDEyAVICT+OgYhOyJOJgpBSD5MLEgpNU06L1gPKBcXTRtYICQ2QGNWZilqH25HKTtOc0EzPzFARHJ8cl19ejZ6cWFZT2NPOoqIiIZJeINZjJNfgFKMdIFkV5SUlmySmnOel5phnXuYlnVninyCgaZocXKNgYeKj4Z0jKu6lXarvcGQo8SuoJGlpIW9
                                                                                                                2024-09-25 09:16:53 UTC1369INData Raw: 34 53 34 42 50 6f 79 67 4d 4a 2f 41 63 62 32 66 33 79 31 39 2f 38 44 52 2f 75 39 53 67 6b 41 64 33 39 39 53 59 71 37 77 6b 46 36 69 37 75 45 6a 67 31 38 66 59 35 4f 52 66 37 4e 77 78 42 51 51 39 43 2b 2f 77 53 4f 43 59 65 43 78 59 34 4c 52 78 50 54 6b 77 4f 56 53 45 73 57 46 56 52 52 56 6c 5a 50 44 4e 4d 57 54 34 69 51 32 59 6c 4e 6a 34 62 4b 47 63 71 61 53 78 72 4c 6d 30 77 62 45 46 67 4c 44 41 31 4b 30 6b 79 52 46 5a 52 50 56 64 38 67 30 4a 53 59 33 70 41 68 31 35 61 66 33 35 6a 5a 55 70 4e 66 57 6c 39 62 47 61 4e 59 59 46 68 6c 48 64 6b 6e 48 5a 75 6f 49 31 32 56 61 4b 52 67 61 65 58 6d 70 4e 32 5a 59 4b 62 65 6d 6d 46 68 59 69 6d 69 71 5a 33 74 36 4f 37 68 6e 57 53 73 61 32 57 75 5a 4b 58 72 48 2b 66 75 4c 4f 58 74 4d 4c 4b 68 59 79 2b 7a 36 61 69 78
                                                                                                                Data Ascii: 4S4BPoygMJ/Acb2f3y19/8DR/u9SgkAd399SYq7wkF6i7uEjg18fY5ORf7NwxBQQ9C+/wSOCYeCxY4LRxPTkwOVSEsWFVRRVlZPDNMWT4iQ2YlNj4bKGcqaSxrLm0wbEFgLDA1K0kyRFZRPVd8g0JSY3pAh15af35jZUpNfWl9bGaNYYFhlHdknHZuoI12VaKRgaeXmpN2ZYKbemmFhYimiqZ3t6O7hnWSsa2WuZKXrH+fuLOXtMLKhYy+z6aix
                                                                                                                2024-09-25 09:16:53 UTC1369INData Raw: 74 32 52 6b 50 45 41 2f 73 39 78 6b 65 47 2f 41 50 46 68 6e 6e 43 2b 4d 59 43 78 6e 70 41 65 77 63 4e 43 2f 75 39 54 51 7a 42 51 34 73 45 67 30 4e 51 53 74 41 51 7a 30 37 52 41 46 47 47 30 46 44 41 79 59 57 52 30 4a 4c 43 6a 30 55 45 42 46 42 44 30 51 6c 4c 6c 73 63 56 7a 68 66 4e 56 63 72 4e 31 51 33 54 30 67 6f 4f 32 59 35 50 69 5a 51 53 47 49 71 50 6b 78 6f 61 57 68 4a 4b 32 70 59 62 6e 4e 5a 4e 56 55 38 65 33 55 2f 4f 31 68 43 58 31 35 6c 52 6b 70 6e 62 32 6c 73 61 57 74 6a 61 6f 52 2f 68 31 65 61 64 58 75 63 5a 5a 64 63 69 6e 6c 74 66 36 4b 6d 59 6f 5a 37 66 6e 57 5a 6f 70 79 69 72 32 70 72 63 5a 79 67 6e 6e 43 6c 69 71 75 44 73 62 46 34 65 71 65 4d 6b 37 53 79 6e 35 2b 34 73 71 43 33 68 38 6e 4e 70 36 61 49 6e 4c 32 39 30 38 69 55 71 34 33 4a 30 39
                                                                                                                Data Ascii: t2RkPEA/s9xkeG/APFhnnC+MYCxnpAewcNC/u9TQzBQ4sEg0NQStAQz07RAFGG0FDAyYWR0JLCj0UEBFBD0QlLlscVzhfNVcrN1Q3T0goO2Y5PiZQSGIqPkxoaWhJK2pYbnNZNVU8e3U/O1hCX15lRkpnb2lsaWtjaoR/h1eadXucZZdcinltf6KmYoZ7fnWZopyir2prcZygnnCliquDsbF4eqeMk7Syn5+4sqC3h8nNp6aInL2908iUq43J09
                                                                                                                2024-09-25 09:16:53 UTC1369INData Raw: 37 41 2f 34 45 43 45 44 34 65 44 2b 41 67 67 75 42 69 6f 49 2f 51 62 79 42 78 45 30 39 51 38 56 4a 43 6b 59 50 68 62 36 47 42 34 72 4c 78 76 38 4d 45 4d 65 41 54 51 4a 49 6b 34 6d 4f 69 67 62 43 69 63 6d 4d 55 41 57 4c 7a 5a 46 4b 6a 6c 59 48 6a 34 77 50 46 30 32 4e 31 41 68 5a 53 4a 61 58 43 6c 44 58 6b 4d 2b 51 45 35 44 52 6b 52 51 4d 54 5a 50 52 47 78 6e 55 45 68 57 61 6c 35 65 57 31 56 42 55 46 5a 47 58 32 4e 43 5a 32 4b 4f 68 45 64 73 6b 55 79 43 62 6c 35 57 5a 6e 5a 30 6c 4a 78 7a 65 48 4b 58 62 36 4a 72 65 48 75 6b 58 6f 52 69 61 61 75 57 66 36 43 68 66 6f 57 4d 63 58 43 52 74 47 36 48 69 62 71 30 63 70 4e 76 68 6e 56 36 65 5a 65 58 6d 73 61 42 68 70 36 36 69 70 36 6a 68 4d 79 4e 72 70 32 61 79 4b 76 57 72 36 61 54 74 73 54 47 75 63 69 65 75 70 72
                                                                                                                Data Ascii: 7A/4ECED4eD+AgguBioI/QbyBxE09Q8VJCkYPhb6GB4rLxv8MEMeATQJIk4mOigbCicmMUAWLzZFKjlYHj4wPF02N1AhZSJaXClDXkM+QE5DRkRQMTZPRGxnUEhWal5eW1VBUFZGX2NCZ2KOhEdskUyCbl5WZnZ0lJxzeHKXb6JreHukXoRiaauWf6ChfoWMcXCRtG6Hibq0cpNvhnV6eZeXmsaBhp66ip6jhMyNrp2ayKvWr6aTtsTGucieupr
                                                                                                                2024-09-25 09:16:53 UTC1369INData Raw: 42 73 47 46 67 67 45 42 67 50 70 45 4f 77 75 4c 2f 51 6d 36 44 59 61 4f 6a 58 7a 44 77 73 31 39 52 34 35 47 7a 6b 74 52 6a 52 44 48 44 70 4d 52 68 34 48 53 54 38 68 4b 55 63 4d 52 55 52 55 45 31 6c 49 44 54 42 51 4b 6c 34 33 50 6a 4e 42 50 55 41 76 4f 54 35 42 4d 31 30 30 5a 6a 38 2b 54 54 31 48 52 55 39 6f 54 6d 39 56 4d 44 70 58 57 57 39 61 63 56 47 42 50 47 31 76 54 55 4d 2f 59 33 75 46 57 56 74 45 53 57 56 6b 57 6c 74 70 62 33 47 4e 5a 32 79 5a 57 6e 46 71 64 49 35 78 58 5a 74 63 6b 33 4f 55 58 5a 68 6b 63 6d 57 54 66 6f 4e 2b 6d 34 4b 4c 65 71 61 46 6a 72 53 6f 68 71 69 37 72 5a 43 58 6d 71 32 54 6d 72 79 7a 6c 38 57 68 74 35 57 61 6e 59 54 43 76 37 32 69 6f 63 48 4d 78 4b 62 43 73 64 4b 76 32 73 6a 45 73 62 53 7a 71 72 54 54 6d 64 6d 6b 77 64 54 59
                                                                                                                Data Ascii: BsGFggEBgPpEOwuL/Qm6DYaOjXzDws19R45GzktRjRDHDpMRh4HST8hKUcMRURUE1lIDTBQKl43PjNBPUAvOT5BM100Zj8+TT1HRU9oTm9VMDpXWW9acVGBPG1vTUM/Y3uFWVtESWVkWltpb3GNZ2yZWnFqdI5xXZtck3OUXZhkcmWTfoN+m4KLeqaFjrSohqi7rZCXmq2Tmryzl8Wht5WanYTCv72iocHMxKbCsdKv2sjEsbSzqrTTmdmkwdTY


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                11192.168.2.449767104.21.90.1014438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:16:53 UTC975OUTGET /favicon.ico HTTP/1.1
                                                                                                                Host: www.ieha.org
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                sec-ch-ua-model: ""
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.ieha.org/eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fzdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ=
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:16:53 UTC774INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 25 Sep 2024 09:16:53 GMT
                                                                                                                Content-Type: image/x-icon
                                                                                                                Transfer-Encoding: chunked
                                                                                                                Connection: close
                                                                                                                Last-Modified: Thu, 04 Mar 2021 21:38:32 GMT
                                                                                                                ETag: W/"1976-5bcbcc9f98600-gzip"
                                                                                                                Cache-Control: max-age=604800
                                                                                                                Expires: Fri, 27 Sep 2024 17:52:31 GMT
                                                                                                                Vary: Accept-Encoding,User-Agent
                                                                                                                MS-Author-Via: DAV
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                CF-Cache-Status: HIT
                                                                                                                Age: 401062
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EvMRxYhCdBDnSdZ%2FWMD3ttjugzmcOeg%2FVrmZaCuBRp8imznkzF2KwBSJS8Q989ncHOX439DfOBTRi0BISrS0z4ObrDwuh%2FAk3kHsHrKTsEG%2Bu4mKr2c3OS7KNyluPVg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8c89eb03ef248c05-EWR
                                                                                                                2024-09-25 09:16:53 UTC595INData Raw: 31 39 37 36 0d 0a 00 00 01 00 02 00 10 10 00 00 01 00 20 00 28 05 00 00 26 00 00 00 20 20 00 00 01 00 20 00 28 14 00 00 4e 05 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dc a2 26 92 de a3 26 fe e4 a3 20 ff e3 a3 21 ff e1 a3 23 ff e0 a3 24 ff e1 a3 23 ff e3 a3 21 ff e4 a2 20 ff e3 a2 21 ff de a3 26 ff dd a3 27 ff dd a3 27 ff de a3 27 ff dc a2 27 fe db a3 26 91 de a2 23 ff d6 a2 2d ff 8e a2 78 ff 53 a3 af ff 43 a4 ba ff 48 a8 b4 ff 42 ab bb ff 4e ae b1 ff 77 ae 8a ff a0 ab 64 ff d1 a4 31 ff e3 a1 1f ff df a1 22 ff dc a2 26 ff dc a2 26 ff db a2 26 ff d5 a0 2b ff 5f 9b a5 ff 60 9c 9e ff a7 ab 76 ff bc bb 8b ff c3 bc 85 ff ba ba 88 ff ab b0 77 ff 86 ac 7e ff 4f b0 af ff 42 b6 bb
                                                                                                                Data Ascii: 1976 (& (N( && !#$#! !&''''&#-xSCHBNwd1"&&&+_`vw~OB
                                                                                                                2024-09-25 09:16:53 UTC1369INData Raw: ff d2 91 11 ff d2 91 11 ff ca 97 31 ff c7 aa 70 ff c4 b8 a1 ff c9 a9 6a ff c6 b4 94 ff c7 b7 99 ff d6 cc b7 ff d4 b7 80 ff d3 bb 8c ff d5 c8 b0 ff ce a3 50 ff d1 96 21 ff d4 91 0d ff d3 91 11 ff d1 8f 0e ff d1 8f 0e ff d2 8d 07 ff c9 9b 44 ff bf ad 8c ff b9 b4 ac ff be a8 80 ff c9 9d 47 ff d1 ae 6c ff cf c4 b0 ff d0 c7 b9 ff d0 b6 84 ff d1 94 1b ff d1 8e 0a ff d1 8f 0e ff d1 8f 0e ff d0 8c 0b ff d0 8c 0b ff d1 8b 07 ff c0 9a 52 ff b3 a4 8d ff be 9e 65 ff af aa a4 ff b8 a5 82 ff cd c7 be ff cb ba 99 ff cb b0 7d ff cb bd a5 ff cf 93 1e ff d0 8b 09 ff d0 8c 0b ff d0 8c 0b ff ce 8a 08 ff ce 8a 08 ff cf 8a 07 ff cc 8c 0f ff b1 99 6f ff a6 9d 92 ff b7 95 57 ff ba 9a 61 ff cb ab 6e ff c7 af 83 ff c4 c0 ba ff cb 9d 44 ff ce 89 05 ff ce 8a 08 ff ce 8a 08 ff ce 8a
                                                                                                                Data Ascii: 1pjP!DGlRe}oWanD
                                                                                                                2024-09-25 09:16:53 UTC1369INData Raw: db a0 24 ff db a0 24 ff db a0 24 ff ce a2 34 ff ba a5 47 ff 7f aa 7f ff 1f b2 e0 ff 00 b8 ff ff 00 c0 fe ff 06 c5 fe ff 40 bd c4 ff b7 a7 49 ff db a0 24 ff db a0 24 ff db a0 24 ff db a0 24 ff db a0 24 ff db a0 24 ff db a0 24 ff db a0 24 ff da 9f 22 ff 73 9c 97 ff 05 92 fb ff 9d 9d 62 ff da 9f 22 ff da a1 27 ff dd ac 46 ff f8 e4 c0 ff fb ec cf ff fc ec d5 ff fd ee da ff fc ed d8 ff fb ea d0 ff f9 e6 c6 ff f4 d7 ac ff de ad 46 ff db ac 46 ff d9 a3 2f ff da 9f 22 ff da 9f 22 ff b3 a5 4b ff 2f b4 cf ff 00 c0 ff ff 04 c7 fe ff 22 c3 e1 ff a6 a9 58 ff da 9f 22 ff da 9f 22 ff da 9f 22 ff da 9f 22 ff da 9f 22 ff da 9f 22 ff da 9e 21 ff 28 93 dc ff 71 9d 9d ff da 9e 21 ff fc eb cb ff f5 e0 c9 ff e1 b6 60 ff ea e9 e9 ff e7 e8 e8 ff e8 e8 e8 ff e8 e8 e8 ff e8 e7 e7
                                                                                                                Data Ascii: $$$4G@I$$$$$$$$"sb"'FFF/""K/"X""""""!(q!`
                                                                                                                2024-09-25 09:16:53 UTC1369INData Raw: 93 14 ff c2 a7 72 ff b6 b3 b2 ff b9 ae 9c ff cf 9e 3e ff d0 a9 5c ff d0 a3 4b ff cb b9 96 ff c8 c7 c7 ff c8 c7 c7 ff c8 c7 c7 ff c8 c7 c7 ff c5 c2 be ff d2 ab 60 ff da d6 cd ff d8 d7 d7 ff d8 d7 d7 ff d8 d7 d7 ff d8 d7 d7 ff d7 c6 a5 ff d5 a9 52 ff d6 b1 68 ff d3 a1 3f ff c8 bb a3 ff cc c7 c4 ff d7 b3 7f ff d3 93 14 ff d3 93 14 ff d3 93 14 ff d3 93 14 ff d3 92 12 ff d3 92 12 ff d3 92 12 ff d3 92 12 ff c6 9d 4f ff b4 a7 91 ff cb a2 52 ff c7 c5 c6 ff c7 b8 9d ff cf 9e 3e ff cf 9d 39 ff c6 b8 9e ff c3 c2 c2 ff c4 c2 c2 ff c2 bc b8 ff d1 a8 5b ff d9 d3 c9 ff d6 d5 d5 ff d6 d5 d5 ff d5 c9 b3 ff d4 a2 3f ff d3 a2 41 ff d5 c4 a4 ff d9 d9 d9 ff d1 a9 59 ff c5 b5 9a ff cc a9 64 ff d3 92 12 ff d3 92 12 ff d3 92 12 ff d3 92 12 ff d3 92 12 ff d2 91 11 ff d2 91 11 ff
                                                                                                                Data Ascii: r>\K`Rh?OR>9[?AYd
                                                                                                                2024-09-25 09:16:53 UTC1369INData Raw: 06 ff cd 88 06 ff cd 88 06 ff cd 88 06 ff cd 88 06 ff cd 88 06 ff cd 88 06 ff cd 88 06 ff cc 87 04 ff cc 87 04 ff cc 87 04 ff cc 87 04 ff cc 87 04 ff cc 87 04 ff cc 87 04 ff cc 87 04 ff cc 87 04 ff cc 87 04 ff cc 87 04 ff c0 89 22 ff 91 8d 8d ff 92 8f 8f ff 8c 87 82 ff bd 93 45 ff c3 be b5 ff ba ba ba ff ba b9 b9 ff c7 95 35 ff cc 87 04 ff cc 87 04 ff cc 87 04 ff cc 87 04 ff cc 87 04 ff cc 87 04 ff cc 87 04 ff cc 87 04 ff cc 87 04 ff cc 87 04 ff cc 87 04 ff cc 87 04 ff cc 86 03 ff cc 86 03 ff cc 86 03 ff cc 86 03 ff cc 86 03 ff cc 86 03 ff cc 86 03 ff cc 86 03 ff cc 86 03 ff cc 86 03 ff cc 86 03 ff cc 86 03 ff c1 87 1a ff 8c 88 86 ff 85 81 81 ff bb 8f 3f ff be bd ba ff b7 b6 b6 ff c8 8f 26 ff cc 86 03 ff cc 86 03 ff cc 86 03 ff cc 86 03 ff cc 86 03 ff cc
                                                                                                                Data Ascii: "E5?&
                                                                                                                2024-09-25 09:16:53 UTC455INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                Data Ascii:
                                                                                                                2024-09-25 09:16:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                12192.168.2.449768172.67.155.1474438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:16:53 UTC411OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8c89eaf2cde8c466 HTTP/1.1
                                                                                                                Host: www.ieha.org
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:16:53 UTC624INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 25 Sep 2024 09:16:53 GMT
                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                Content-Length: 166116
                                                                                                                Connection: close
                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NI%2BSEKqPpZlRfFfVZ4oP6a%2FOPHTMQFeGBJrTlpeENi97OBETnMD5UCfNKMaphHttAM5FBxGPjrT0%2FpTdz0BH0qqe1jOL%2BqaCvwIy1DmzSpvheVZyDFQ5mFGLI5vLT04%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8c89eb0459284333-EWR
                                                                                                                2024-09-25 09:16:53 UTC745INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22
                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"
                                                                                                                2024-09-25 09:16:53 UTC1369INData Raw: 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63
                                                                                                                Data Ascii: wser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconc
                                                                                                                2024-09-25 09:16:53 UTC1369INData Raw: 73 2e 22 2c 22 6c 6f 63 61 74 69 6f 6e 5f 6d 69 73 6d 61 74 63 68 5f 77 61 72 6e 69 6e 67 22 3a 22 57 65 62 73 69 74 65 25 32 30 69 73 25 32 30 6e 6f 74 25 32 30 61 63 63 65 73 73 69 62 6c 65 25 32 30 76 69 61 25 32 30 74 68 69 73 25 32 30 61 64 64 72 65 73 73 2e 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 22 59 6f 75 72 20 66 65 65 64 62 61 63 6b 20 72 65 70 6f 72 74 20 68 61 73 20 62 65 65 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 73 75 62 6d 69 74 74 65 64 22 2c 22 69 6e 74 65 72 61 63 74 69 76 65 5f 72 75 6e 6e 69 6e 67 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 25 32 30 62 79 25 32 30 63 6f 6d 70 6c 65 74 69 6e 67 25 32 30 74 68 65 25 32 30
                                                                                                                Data Ascii: s.","location_mismatch_warning":"Website%20is%20not%20accessible%20via%20this%20address.","feedback_report_output_subtitle":"Your feedback report has been successfully submitted","interactive_running":"Verify%20you%20are%20human%20by%20completing%20the%20
                                                                                                                2024-09-25 09:16:53 UTC1369INData Raw: 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 52 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 74 6f 25 32 30 74 72 79 25 32 30 61 67 61 69 6e 2e 25 32 30 49 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 25 32 30 61 74 74 65 6d 70 74 25 32 30 61 25 32 30 64 69 66 66 65 72 65 6e 74 25 32 30 6c 69 6e 6b 25 32 30 74 6f 25 32 30 67 65 74 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 64 65 73 69 72 65 64 25 32 30 70 61 67 65 2e 25 32 30 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 25 32 43 25 32 30 74 72 79 25 32 30 67 6f 69 6e 67 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 72 6f 6f 74 25 32 30 6f 66 25 32 30 25 32 35 25 37 42 70 6c 61 63
                                                                                                                Data Ascii: a%20class%3D%22refresh_link%22%3ERefresh%20the%20page%3C%2Fa%3E%20to%20try%20again.%20If%20the%20issue%20persists%20attempt%20a%20different%20link%20to%20get%20to%20the%20desired%20page.%20Alternatively%2C%20try%20going%20to%20the%20root%20of%20%25%7Bplac
                                                                                                                2024-09-25 09:16:53 UTC1369INData Raw: 65 49 6e 74 28 67 42 28 31 32 37 39 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 42 28 35 30 33 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28 67 42 28 34 32 35 29 29 2f 38 29 2b 70 61 72 73 65 49 6e 74 28 67 42 28 36 35 32 29 29 2f 39 2a 28 70 61 72 73 65 49 6e 74 28 67 42 28 35 38 38 29 29 2f 31 30 29 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 39 32 38 31 39 36 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 43 28 36 31 34 29 5d 2c 65 55 3d 30 2c 65 4d 5b 67 43 28 35 33 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 4e 29 7b 67 4e 3d 67 43 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74
                                                                                                                Data Ascii: eInt(gB(1279))/6)+-parseInt(gB(503))/7*(parseInt(gB(425))/8)+parseInt(gB(652))/9*(parseInt(gB(588))/10),d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,928196),eM=this||self,eN=eM[gC(614)],eU=0,eM[gC(536)]=function(gN){gN=gC,clearTimeout
                                                                                                                2024-09-25 09:16:53 UTC1369INData Raw: 69 51 65 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 52 52 68 4c 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 41 62 4e 53 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 55 57 59 75 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 4b 75 71 76 58 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 58 43 61 71 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 78 73 43 51 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 65 58 68 52 75 27 3a 66 75 6e 63 74 69 6f
                                                                                                                Data Ascii: iQeq':function(h,i){return h-i},'RRhLV':function(h,i){return h==i},'AbNSz':function(h,i){return h(i)},'UWYuu':function(h,i){return i!=h},'KuqvX':function(h,i){return h<i},'XCaqH':function(h,i){return i*h},'xsCQj':function(h,i){return h(i)},'eXhRu':functio
                                                                                                                2024-09-25 09:16:53 UTC1369INData Raw: 29 5d 28 64 5b 68 76 28 31 31 32 34 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3d 30 2c 43 2b 2b 29 3b 66 6f 72 28 50 3d 46 5b 68 76 28 31 31 38 32 29 5d 28 30 29 2c 43 3d 30 3b 64 5b 68 76 28 31 30 39 37 29 5d 28 31 36 2c 43 29 3b 4b 3d 50 26 31 7c 4b 3c 3c 31 2e 32 36 2c 64 5b 68 76 28 37 34 35 29 5d 28 4c 2c 6f 2d 31 29 3f 28 4c 3d 30 2c 4a 5b 68 76 28 31 34 34 30 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 7d 47 2d 2d 2c 30 3d 3d 47 26 26 28 47 3d 4d 61 74 68 5b 68 76 28 36 33 30 29 5d 28 32 2c 49 29 2c 49 2b 2b 29 2c 64 65 6c 65 74 65 20 45 5b 46 5d 7d 65 6c 73 65 20 6f 5b 68 76 28 31 34 36 35 29 5d 28 68 76 28 31 33 35 36 29 2c 66 75 6e 63 74 69 6f 6e 28 68 77 29 7b 68 77 3d 68 76 2c 4d 5b 68
                                                                                                                Data Ascii: )](d[hv(1124)](s,K)),K=0):L++,P=0,C++);for(P=F[hv(1182)](0),C=0;d[hv(1097)](16,C);K=P&1|K<<1.26,d[hv(745)](L,o-1)?(L=0,J[hv(1440)](s(K)),K=0):L++,P>>=1,C++);}G--,0==G&&(G=Math[hv(630)](2,I),I++),delete E[F]}else o[hv(1465)](hv(1356),function(hw){hw=hv,M[h
                                                                                                                2024-09-25 09:16:53 UTC1369INData Raw: 4a 5b 68 76 28 31 34 34 30 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 4b 3c 3c 3d 31 2c 4c 3d 3d 6f 2d 31 29 7b 4a 5b 68 76 28 31 34 34 30 29 5d 28 73 28 4b 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 4c 2b 2b 3b 72 65 74 75 72 6e 20 4a 5b 68 76 28 35 31 34 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 68 78 29 7b 72 65 74 75 72 6e 20 68 78 3d 68 74 2c 6e 75 6c 6c 3d 3d 68 3f 27 27 3a 27 27 3d 3d 68 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 68 78 28 34 34 36 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 68 79 29 7b 72 65 74 75 72 6e 20 68 79 3d 68 78 2c 68 5b 68 79 28 31 31 38 32 29 5d 28 69 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a
                                                                                                                Data Ascii: J[hv(1440)](s(K)),K=0):L++,P>>=1,C++);for(;;)if(K<<=1,L==o-1){J[hv(1440)](s(K));break}else L++;return J[hv(514)]('')},'j':function(h,hx){return hx=ht,null==h?'':''==h?null:f.i(h[hx(446)],32768,function(i,hy){return hy=hx,h[hy(1182)](i)})},'i':function(i,j
                                                                                                                2024-09-25 09:16:53 UTC1369INData Raw: 7a 28 35 31 34 29 5d 28 27 27 29 7d 69 66 28 78 3d 3d 30 26 26 28 78 3d 4d 61 74 68 5b 68 7a 28 36 33 30 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 2c 73 5b 4d 5d 29 4d 3d 73 5b 4d 5d 3b 65 6c 73 65 20 69 66 28 64 5b 68 7a 28 36 32 36 29 5d 28 4d 2c 42 29 29 4d 3d 45 2b 45 5b 68 7a 28 31 31 34 30 29 5d 28 30 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 44 5b 68 7a 28 31 34 34 30 29 5d 28 4d 29 2c 73 5b 42 2b 2b 5d 3d 64 5b 68 7a 28 35 33 38 29 5d 28 45 2c 4d 5b 68 7a 28 31 31 34 30 29 5d 28 30 29 29 2c 78 2d 2d 2c 45 3d 4d 2c 30 3d 3d 78 26 26 28 78 3d 4d 61 74 68 5b 68 7a 28 36 33 30 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 7d 7d 7d 2c 67 3d 7b 7d 2c 67 5b 68 74 28 31 31 34 31 29 5d 3d 66 2e 68 2c 67 7d 28 29 2c 65 4d 5b 67 43 28 31 33 38 36 29 5d 3d 66
                                                                                                                Data Ascii: z(514)]('')}if(x==0&&(x=Math[hz(630)](2,C),C++),s[M])M=s[M];else if(d[hz(626)](M,B))M=E+E[hz(1140)](0);else return null;D[hz(1440)](M),s[B++]=d[hz(538)](E,M[hz(1140)](0)),x--,E=M,0==x&&(x=Math[hz(630)](2,C),C++)}}},g={},g[ht(1141)]=f.h,g}(),eM[gC(1386)]=f
                                                                                                                2024-09-25 09:16:53 UTC1369INData Raw: 6e 2c 21 21 5b 5d 29 2c 78 5b 68 48 28 34 36 30 29 5d 3d 32 35 30 30 2c 78 5b 68 48 28 34 36 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 78 5b 68 48 28 31 30 31 35 29 5d 28 68 48 28 33 35 39 29 2c 68 48 28 34 31 36 29 29 2c 43 3d 7b 7d 2c 43 5b 68 48 28 36 34 31 29 5d 3d 67 2c 43 2e 63 63 3d 68 2c 43 5b 68 48 28 37 37 31 29 5d 3d 6c 2c 43 5b 68 48 28 35 33 31 29 5d 3d 73 2c 44 3d 4a 53 4f 4e 5b 68 48 28 37 30 37 29 5d 28 43 29 2c 45 3d 66 74 5b 68 48 28 31 31 34 31 29 5d 28 44 29 5b 68 48 28 34 37 34 29 5d 28 27 2b 27 2c 68 48 28 31 31 33 33 29 29 2c 78 5b 68 48 28 31 31 31 37 29 5d 28 27 76 5f 27 2b 65 4d 5b 68 48 28 31 30 30 33 29 5d 5b 68 48 28 39 34 34 29 5d 2b 27 3d 27 2b 45 29 7d 65 6c 73 65 20 6f 5b 68 48 28 31 34 39 32 29 5d 5b 68 48 28 36
                                                                                                                Data Ascii: n,!![]),x[hH(460)]=2500,x[hH(466)]=function(){},x[hH(1015)](hH(359),hH(416)),C={},C[hH(641)]=g,C.cc=h,C[hH(771)]=l,C[hH(531)]=s,D=JSON[hH(707)](C),E=ft[hH(1141)](D)[hH(474)]('+',hH(1133)),x[hH(1117)]('v_'+eM[hH(1003)][hH(944)]+'='+E)}else o[hH(1492)][hH(6


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                13192.168.2.449769104.18.94.414438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:16:53 UTC413OUTGET /turnstile/v0/g/ec4b873d446c/api.js?onload=Jeuhg1&render=explicit HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:16:53 UTC441INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 25 Sep 2024 09:16:53 GMT
                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                Content-Length: 47262
                                                                                                                Connection: close
                                                                                                                accept-ranges: bytes
                                                                                                                last-modified: Tue, 17 Sep 2024 16:06:37 GMT
                                                                                                                cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                access-control-allow-origin: *
                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8c89eb04fa424411-EWR
                                                                                                                2024-09-25 09:16:53 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 66 3d 65 5b 6c 5d 28 67 29 2c 70 3d 66 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 61 28 73 29 3b 72 65 74 75 72 6e 7d 66 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                                                                                Data Ascii: "use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);funct
                                                                                                                2024-09-25 09:16:53 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 2c 72 29 7b 76 61 72 20 61 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 61 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 6c 3d 21 31 2c 67 2c 66 3b 74 72 79 7b 66 6f 72 28 61 3d 61 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                                                                                                                Data Ascii: t(e){if(Array.isArray(e))return e}function Bt(e,r){var a=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(a!=null){var o=[],c=!0,l=!1,g,f;try{for(a=a.call(e);!(c=(g=a.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                                                                                                                2024-09-25 09:16:53 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 73 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 73 5b 30 5d 26 26 28 61 3d 30 29 29 2c 61 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 6c 3d 73 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 73 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 6c 3d 63 2e 72 65 74 75 72 6e 29 26 26 6c 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 6c 3d 6c 2e 63 61 6c 6c 28 63 2c 73 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 6c 3b 73 77 69 74 63 68 28 63 3d 30 2c 6c 26 26 28 73 3d 5b 73 5b 30 5d 26 32 2c 6c 2e 76 61 6c
                                                                                                                Data Ascii: ])}}function p(s){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,s[0]&&(a=0)),a;)try{if(o=1,c&&(l=s[0]&2?c.return:s[0]?c.throw||((l=c.return)&&l.call(c),0):c.next)&&!(l=l.call(c,s[1])).done)return l;switch(c=0,l&&(s=[s[0]&2,l.val
                                                                                                                2024-09-25 09:16:53 UTC1369INData Raw: 29 29 3b 76 61 72 20 56 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 56 65 7c 7c 28 56 65 3d 7b 7d 29 29 3b 76 61 72 20 53 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69 6c 75 72 65 2d 77 6f 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69 6c 75 72 65 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 3d 22 66 61 69 6c 75 72 65 2d 66 65 65 64 62 61 63 6b 22 2c 65 2e 46 41 49
                                                                                                                Data Ascii: ));var Ve;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Ve||(Ve={}));var Se;(function(e){e.FAILURE_WO_HAVING_TROUBLES="failure-wo-having-troubles",e.FAILURE_HAVING_TROUBLES="failure-having-troubles",e.FAILURE_FEEDBACK="failure-feedback",e.FAI
                                                                                                                2024-09-25 09:16:53 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 20 4c 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 64 61 72 6b 22 2c 22 6c 69 67 68 74 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 39 65 35 7d 66 75 6e 63 74 69 6f 6e 20 63 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 33 36 65 34 7d 76 61 72 20 41 72 3d 2f 5e 5b 30 2d 39 41 2d 5a 61 2d 7a 5f 2d 5d 7b 33 2c 31 30 30 7d 24 2f 3b 66 75 6e 63 74 69 6f 6e 20 58 74 28 65 29 7b 72 65 74 75 72 6e
                                                                                                                Data Ascii: unction L(e,r){return e.indexOf(r)!==-1}function nt(e){return L(["auto","dark","light"],e)}function it(e){return L(["auto","never"],e)}function ot(e){return e>0&&e<9e5}function ct(e){return e>0&&e<36e4}var Ar=/^[0-9A-Za-z_-]{3,100}$/;function Xt(e){return
                                                                                                                2024-09-25 09:16:53 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 79 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 5f 74 3d 22 67 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 22 2c 65 72 3d 38 65 33 2c 62 74 3d 22 70 72 69 76 61 74 65 2d 74 6f 6b 65 6e 22 2c 74 72 3d 33 2c 72 72 3d 35 30 30 2c 61 72 3d 35 30 30 2c 59 3d 22 30 2f 30 22 3b 76 61 72 20 43 72 3d 5b 22 62 67 2d 62 67 22 2c 22 64 61 2d 64 6b 22 2c 22 64 65 2d 64 65 22 2c 22 65 6c 2d 67 72 22 2c 22 6a 61 2d 6a 70 22 2c 22 6d 73 2d 6d 79 22 2c 22 72 75 2d 72 75 22 2c 22 73 6b 2d 73 6b 22 2c 22 73 6c 2d 73 69 22 2c 22 73 72 2d 62 61 22 2c 22 74 6c 2d 70 68 22 2c 22 75 6b 2d 75 61 22 5d 2c 4e 72 3d 5b 22 61 72 2d 65 67 22 2c 22 65 73 2d 65 73 22 2c 22 63 73 2d 63 7a
                                                                                                                Data Ascii: allenge_response",yt="cf-turnstile-response",_t="g-recaptcha-response",er=8e3,bt="private-token",tr=3,rr=500,ar=500,Y="0/0";var Cr=["bg-bg","da-dk","de-de","el-gr","ja-jp","ms-my","ru-ru","sk-sk","sl-si","sr-ba","tl-ph","uk-ua"],Nr=["ar-eg","es-es","cs-cz
                                                                                                                2024-09-25 09:16:53 UTC1369INData Raw: 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 61 26 26 72 3f 22 35 34 30 70 78 22 3a 61 26 26 6f 3f 22 35 30 30 70 78 22 3a 61 3f 22 34 38 30 70 78 22 3a 72 3f 22 36 35 30 70 78 22 3a 6f 3f 22 35 39 30 70 78 22 3a 22 35 37 30 70 78 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 48 65 28 65 29 7b 69 66 28 65 3d 3d 3d 76 6f 69 64 20 30 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 6e 72 28 65 2c 72 29 7b 69 66 28 21 55 28 65 2c
                                                                                                                Data Ascii: rFeedback,o=e.isModeratelyVerbose;return a&&r?"540px":a&&o?"500px":a?"480px":r?"650px":o?"590px":"570px"};function He(e){if(e===void 0)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}function nr(e,r){if(!U(e,
                                                                                                                2024-09-25 09:16:53 UTC1369INData Raw: 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 6f 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 74 79 70 65 6f 66 20 72 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 69 66 28 72 2e 68 61 73 28 6f 29 29 72 65 74 75 72 6e 20 72 2e 67 65 74 28 6f 29 3b 72 2e 73 65 74 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 20 49 65 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 63 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 7d 72 65 74 75 72 6e 20
                                                                                                                Data Ascii: f(o===null||!or(o))return o;if(typeof o!="function")throw new TypeError("Super expression must either be null or a function");if(typeof r!="undefined"){if(r.has(o))return r.get(o);r.set(o,c)}function c(){return Ie(o,arguments,ce(this).constructor)}return
                                                                                                                2024-09-25 09:16:53 UTC1369INData Raw: 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 72 3d 7b 6c 6f 61 64 65 64 41 73 79 6e 63 3a 21 31 2c 70 61 72 61 6d 73 3a 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 7d 3b 28 65 2e 61 73 79 6e 63 7c 7c 65 2e 64 65 66 65 72 29 26 26 28 72 2e 6c 6f 61 64 65 64 41 73 79 6e 63 3d 21 30 29 3b 76 61 72 20 61 3d 65 2e 73 72 63 2c 6f 3d 61 2e 73 70 6c 69 74 28 22 3f 22 29 3b 72 65 74 75 72 6e 20 6f 2e 6c 65 6e 67 74 68 3e 31 26 26 28 72 2e 70 61 72 61 6d 73 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 6f 5b 31 5d 29 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 57 28 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 70
                                                                                                                Data Ascii: ript tag, some features may not be available",43777);var r={loadedAsync:!1,params:new URLSearchParams};(e.async||e.defer)&&(r.loadedAsync=!0);var a=e.src,o=a.split("?");return o.length>1&&(r.params=new URLSearchParams(o[1])),r}function W(){return typeof p
                                                                                                                2024-09-25 09:16:53 UTC1369INData Raw: 69 75 73 3d 22 35 70 78 22 2c 73 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 73 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 70 78 22 2c 73 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c 73 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 3d 22 30 70 78 20 61 75 74 6f 22 3b 76 61 72 20 78 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 78 2e 69 64 3d 65 2b 22 2d 66 72 22 2c 78 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 67 29 2c 78 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 6c 6c 6f 77 22 2c 22 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 69 73 6f 6c 61 74 65 64 3b 20 66 75 6c 6c 73 63 72 65 65 6e 22 29 2c 78 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 61 6e 64
                                                                                                                Data Ascii: ius="5px",s.style.left="0px",s.style.top="0px",s.style.overflow="hidden",s.style.margin="0px auto";var x=document.createElement("iframe");x.id=e+"-fr",x.setAttribute("src",g),x.setAttribute("allow","cross-origin-isolated; fullscreen"),x.setAttribute("sand


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                14192.168.2.449770104.18.95.414438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:16:54 UTC764OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/979bp/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/ HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:16:54 UTC1369INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 25 Sep 2024 09:16:54 GMT
                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                Content-Length: 164856
                                                                                                                Connection: close
                                                                                                                critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                referrer-policy: same-origin
                                                                                                                cross-origin-opener-policy: same-origin
                                                                                                                accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                origin-agent-cluster: ?1
                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                                                                cross-origin-embedder-policy: require-corp
                                                                                                                document-policy: js-profiling
                                                                                                                permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                2024-09-25 09:16:54 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 38 39 65 62 30 38 31 63 33 65 34 32 37 37 2d 45 57 52 0d 0a 0d 0a
                                                                                                                Data Ascii: Server: cloudflareCF-RAY: 8c89eb081c3e4277-EWR
                                                                                                                2024-09-25 09:16:54 UTC1317INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                2024-09-25 09:16:54 UTC1369INData Raw: 25 3b 6d 61 72 67 69 6e 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62
                                                                                                                Data Ascii: %;margin:0;overflow:hidden;padding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-web
                                                                                                                2024-09-25 09:16:54 UTC1369INData Raw: 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 73 75 63 63 65 73 73 2d 70 72 65 2d 69 20 6c 69 6e 65 7b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74
                                                                                                                Data Ascii: ght:30px;width:30px}#success-pre-i line{stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;st
                                                                                                                2024-09-25 09:16:54 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e
                                                                                                                Data Ascii: allenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challen
                                                                                                                2024-09-25 09:16:54 UTC1369INData Raw: 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70
                                                                                                                Data Ascii: dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop
                                                                                                                2024-09-25 09:16:54 UTC1369INData Raw: 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 7d 23 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 32 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 70 78 7d 2e 66 61 69 6c 75 72 65 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65
                                                                                                                Data Ascii: ,#challenge-overlay a:link,#challenge-overlay a:visited{color:#232323}#challenge-overlay a:active,#challenge-overlay a:focus,#challenge-overlay a:hover{color:#166379}#logo{height:25px;margin-bottom:1px}.failure-circle{stroke-dasharray:166;stroke-dashoffse
                                                                                                                2024-09-25 09:16:54 UTC1369INData Raw: 6e 3a 61 6c 6c 20 2e 31 73 20 65 61 73 65 2d 69 6e 3b 77 69 64 74 68 3a 32 34 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 38 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 6c 62 2d 74 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 32 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c
                                                                                                                Data Ascii: n:all .1s ease-in;width:24px;z-index:9998}.cb-lb .cb-i:after{border-radius:5px;content:"";position:absolute}.cb-lb .cb-lb-t{grid-column:2;margin-left:8px}.size-compact{font-size:14px}.size-compact #content{align-items:flex-start;display:flex;flex-flow:col
                                                                                                                2024-09-25 09:16:54 UTC1369INData Raw: 72 74 6c 7d 2e 72 74 6c 20 2e 63 62 2d 6c 62 2d 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 72 74 6c 20 23 65 78 70 69 72 65 64 2d 69 2c 2e 72 74 6c 20 23 66 61 69 6c 2d 69 2c 2e 72 74 6c 20 23 6f 76 65 72 72 75 6e 2d 69 2c 2e 72 74 6c 20 23 73 70 69 6e 6e 65 72 2d 69 2c 2e 72 74 6c 20 23 73 75 63 63 65 73 73 2d 69 2c 2e 72 74 6c 20 23 74 69 6d 65 6f 75 74 2d 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78
                                                                                                                Data Ascii: rtl}.rtl .cb-lb-t{margin-left:0;margin-right:8px;padding:0}.rtl #expired-i,.rtl #fail-i,.rtl #overrun-i,.rtl #spinner-i,.rtl #success-i,.rtl #timeout-i{left:255px}.rtl #fr-helper{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px
                                                                                                                2024-09-25 09:16:54 UTC1369INData Raw: 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c
                                                                                                                Data Ascii: challenge-error-title a{color:#232323}#challenge-error-title a:active,#challenge-error-title a:focus,#challenge-error-title a:hover{color:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#chall


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                15192.168.2.449775172.67.155.1474438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:16:55 UTC474OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1582013016:1727251912:j2PAbX7VJDeqSGu5Qzv1Wd_VidhhHJ23MPXhm_CCZrw/8c89eaf2cde8c466/803c9a07a89a09f HTTP/1.1
                                                                                                                Host: www.ieha.org
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:16:55 UTC680INHTTP/1.1 404 Not Found
                                                                                                                Date: Wed, 25 Sep 2024 09:16:55 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 7
                                                                                                                Connection: close
                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                cf-chl-out: iI4H1KiNj1TssAQoGbcpUosbOLR5uw2wplk=$w3i5eVg/uA6B6/WX
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bHoqHnzoshVSbxWSK%2Fl6YC%2Fw%2FZ4u6jH%2Bxt1wSOcrIQNW%2FSzZYO4Eq7jesHTcePuVN9AyCF4AekKArj771eVpt%2FtJi%2F5FvcrIooAO46VHbv1H%2Ff187TF7QHRA3lIodro%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8c89eb0c9d10421f-EWR
                                                                                                                2024-09-25 09:16:55 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                Data Ascii: invalid


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                16192.168.2.449776172.67.155.1474438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:16:55 UTC347OUTGET /favicon.ico HTTP/1.1
                                                                                                                Host: www.ieha.org
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:16:55 UTC770INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 25 Sep 2024 09:16:55 GMT
                                                                                                                Content-Type: image/x-icon
                                                                                                                Transfer-Encoding: chunked
                                                                                                                Connection: close
                                                                                                                Last-Modified: Thu, 04 Mar 2021 21:38:32 GMT
                                                                                                                ETag: W/"1976-5bcbcc9f98600-gzip"
                                                                                                                Cache-Control: max-age=604800
                                                                                                                Expires: Fri, 27 Sep 2024 17:52:31 GMT
                                                                                                                Vary: Accept-Encoding,User-Agent
                                                                                                                MS-Author-Via: DAV
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                CF-Cache-Status: HIT
                                                                                                                Age: 401064
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tibJgAE0yGYxVAshtWbzYHdoqiVPdwA3TL0FGRIRPu3%2Fz0p9c1Tdwm8grW4JwETJnjNfB8WohLJ1nMiGJvZnmSj1RbRm853sACIM0rvVDAuNsxtLxyF%2FQXDhkEpccEg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8c89eb0c9a114387-EWR
                                                                                                                2024-09-25 09:16:55 UTC599INData Raw: 31 39 37 36 0d 0a 00 00 01 00 02 00 10 10 00 00 01 00 20 00 28 05 00 00 26 00 00 00 20 20 00 00 01 00 20 00 28 14 00 00 4e 05 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dc a2 26 92 de a3 26 fe e4 a3 20 ff e3 a3 21 ff e1 a3 23 ff e0 a3 24 ff e1 a3 23 ff e3 a3 21 ff e4 a2 20 ff e3 a2 21 ff de a3 26 ff dd a3 27 ff dd a3 27 ff de a3 27 ff dc a2 27 fe db a3 26 91 de a2 23 ff d6 a2 2d ff 8e a2 78 ff 53 a3 af ff 43 a4 ba ff 48 a8 b4 ff 42 ab bb ff 4e ae b1 ff 77 ae 8a ff a0 ab 64 ff d1 a4 31 ff e3 a1 1f ff df a1 22 ff dc a2 26 ff dc a2 26 ff db a2 26 ff d5 a0 2b ff 5f 9b a5 ff 60 9c 9e ff a7 ab 76 ff bc bb 8b ff c3 bc 85 ff ba ba 88 ff ab b0 77 ff 86 ac 7e ff 4f b0 af ff 42 b6 bb
                                                                                                                Data Ascii: 1976 (& (N( && !#$#! !&''''&#-xSCHBNwd1"&&&+_`vw~OB
                                                                                                                2024-09-25 09:16:55 UTC1369INData Raw: ff d2 91 11 ff ca 97 31 ff c7 aa 70 ff c4 b8 a1 ff c9 a9 6a ff c6 b4 94 ff c7 b7 99 ff d6 cc b7 ff d4 b7 80 ff d3 bb 8c ff d5 c8 b0 ff ce a3 50 ff d1 96 21 ff d4 91 0d ff d3 91 11 ff d1 8f 0e ff d1 8f 0e ff d2 8d 07 ff c9 9b 44 ff bf ad 8c ff b9 b4 ac ff be a8 80 ff c9 9d 47 ff d1 ae 6c ff cf c4 b0 ff d0 c7 b9 ff d0 b6 84 ff d1 94 1b ff d1 8e 0a ff d1 8f 0e ff d1 8f 0e ff d0 8c 0b ff d0 8c 0b ff d1 8b 07 ff c0 9a 52 ff b3 a4 8d ff be 9e 65 ff af aa a4 ff b8 a5 82 ff cd c7 be ff cb ba 99 ff cb b0 7d ff cb bd a5 ff cf 93 1e ff d0 8b 09 ff d0 8c 0b ff d0 8c 0b ff ce 8a 08 ff ce 8a 08 ff cf 8a 07 ff cc 8c 0f ff b1 99 6f ff a6 9d 92 ff b7 95 57 ff ba 9a 61 ff cb ab 6e ff c7 af 83 ff c4 c0 ba ff cb 9d 44 ff ce 89 05 ff ce 8a 08 ff ce 8a 08 ff ce 8a 08 ff cd 88
                                                                                                                Data Ascii: 1pjP!DGlRe}oWanD
                                                                                                                2024-09-25 09:16:55 UTC1369INData Raw: db a0 24 ff db a0 24 ff ce a2 34 ff ba a5 47 ff 7f aa 7f ff 1f b2 e0 ff 00 b8 ff ff 00 c0 fe ff 06 c5 fe ff 40 bd c4 ff b7 a7 49 ff db a0 24 ff db a0 24 ff db a0 24 ff db a0 24 ff db a0 24 ff db a0 24 ff db a0 24 ff db a0 24 ff da 9f 22 ff 73 9c 97 ff 05 92 fb ff 9d 9d 62 ff da 9f 22 ff da a1 27 ff dd ac 46 ff f8 e4 c0 ff fb ec cf ff fc ec d5 ff fd ee da ff fc ed d8 ff fb ea d0 ff f9 e6 c6 ff f4 d7 ac ff de ad 46 ff db ac 46 ff d9 a3 2f ff da 9f 22 ff da 9f 22 ff b3 a5 4b ff 2f b4 cf ff 00 c0 ff ff 04 c7 fe ff 22 c3 e1 ff a6 a9 58 ff da 9f 22 ff da 9f 22 ff da 9f 22 ff da 9f 22 ff da 9f 22 ff da 9f 22 ff da 9e 21 ff 28 93 dc ff 71 9d 9d ff da 9e 21 ff fc eb cb ff f5 e0 c9 ff e1 b6 60 ff ea e9 e9 ff e7 e8 e8 ff e8 e8 e8 ff e8 e8 e8 ff e8 e7 e7 ff e8 e8 e8
                                                                                                                Data Ascii: $$4G@I$$$$$$$$"sb"'FFF/""K/"X""""""!(q!`
                                                                                                                2024-09-25 09:16:55 UTC1369INData Raw: a7 72 ff b6 b3 b2 ff b9 ae 9c ff cf 9e 3e ff d0 a9 5c ff d0 a3 4b ff cb b9 96 ff c8 c7 c7 ff c8 c7 c7 ff c8 c7 c7 ff c8 c7 c7 ff c5 c2 be ff d2 ab 60 ff da d6 cd ff d8 d7 d7 ff d8 d7 d7 ff d8 d7 d7 ff d8 d7 d7 ff d7 c6 a5 ff d5 a9 52 ff d6 b1 68 ff d3 a1 3f ff c8 bb a3 ff cc c7 c4 ff d7 b3 7f ff d3 93 14 ff d3 93 14 ff d3 93 14 ff d3 93 14 ff d3 92 12 ff d3 92 12 ff d3 92 12 ff d3 92 12 ff c6 9d 4f ff b4 a7 91 ff cb a2 52 ff c7 c5 c6 ff c7 b8 9d ff cf 9e 3e ff cf 9d 39 ff c6 b8 9e ff c3 c2 c2 ff c4 c2 c2 ff c2 bc b8 ff d1 a8 5b ff d9 d3 c9 ff d6 d5 d5 ff d6 d5 d5 ff d5 c9 b3 ff d4 a2 3f ff d3 a2 41 ff d5 c4 a4 ff d9 d9 d9 ff d1 a9 59 ff c5 b5 9a ff cc a9 64 ff d3 92 12 ff d3 92 12 ff d3 92 12 ff d3 92 12 ff d3 92 12 ff d2 91 11 ff d2 91 11 ff d2 91 11 ff
                                                                                                                Data Ascii: r>\K`Rh?OR>9[?AYd
                                                                                                                2024-09-25 09:16:55 UTC1369INData Raw: 06 ff cd 88 06 ff cd 88 06 ff cd 88 06 ff cd 88 06 ff cd 88 06 ff cd 88 06 ff cc 87 04 ff cc 87 04 ff cc 87 04 ff cc 87 04 ff cc 87 04 ff cc 87 04 ff cc 87 04 ff cc 87 04 ff cc 87 04 ff cc 87 04 ff cc 87 04 ff c0 89 22 ff 91 8d 8d ff 92 8f 8f ff 8c 87 82 ff bd 93 45 ff c3 be b5 ff ba ba ba ff ba b9 b9 ff c7 95 35 ff cc 87 04 ff cc 87 04 ff cc 87 04 ff cc 87 04 ff cc 87 04 ff cc 87 04 ff cc 87 04 ff cc 87 04 ff cc 87 04 ff cc 87 04 ff cc 87 04 ff cc 87 04 ff cc 86 03 ff cc 86 03 ff cc 86 03 ff cc 86 03 ff cc 86 03 ff cc 86 03 ff cc 86 03 ff cc 86 03 ff cc 86 03 ff cc 86 03 ff cc 86 03 ff cc 86 03 ff c1 87 1a ff 8c 88 86 ff 85 81 81 ff bb 8f 3f ff be bd ba ff b7 b6 b6 ff c8 8f 26 ff cc 86 03 ff cc 86 03 ff cc 86 03 ff cc 86 03 ff cc 86 03 ff cc 86 03 ff cc
                                                                                                                Data Ascii: "E5?&
                                                                                                                2024-09-25 09:16:55 UTC451INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                Data Ascii:
                                                                                                                2024-09-25 09:16:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                17192.168.2.449778104.18.95.414438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:16:55 UTC731OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8c89eb081c3e4277&lang=auto HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/979bp/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:16:55 UTC301INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 25 Sep 2024 09:16:55 GMT
                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                Content-Length: 116317
                                                                                                                Connection: close
                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8c89eb116d2f43a4-EWR
                                                                                                                2024-09-25 09:16:55 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63
                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fc
                                                                                                                2024-09-25 09:16:55 UTC1369INData Raw: 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 22 54 69 6d 65 64 25 32 30 6f 75 74 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 61 69 6c 75 72 65 22 3a 22 45 72 72 6f 72 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 73 75 63 63 65 73 73 22 3a 22 53 75 63 63 65 73 73 25 32 31 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c
                                                                                                                Data Ascii: ile_timeout":"Timed%20out","turnstile_failure":"Error","turnstile_success":"Success%21","outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel
                                                                                                                2024-09-25 09:16:55 UTC1369INData Raw: 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 39 35 32 31 36 30 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 33 37 38 29 5d 2c 65 4d 5b 67 49 28 33 30 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 4a 2c 64 2c 65 2c 66 2c 67 29 7b 67 4a 3d 67 49 2c 64 3d 7b 7d 2c 64 5b 67 4a 28 31 30 30 35 29 5d 3d 67 4a 28 38 34 32 29 2c 64 5b 67 4a 28 31 32 35 38 29 5d 3d 67 4a 28 39 39 36 29 2c 64 5b 67 4a 28 39 38 30 29 5d 3d 67 4a 28 35 30 39 29 2c 64 5b 67 4a 28 33 35 37 29 5d 3d 67 4a 28 32 33 33 29 2c 64 5b 67 4a 28 31 34 30 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 65 3d 64 2c 66 3d 31 2c 67 3d 65 5b 67 4a 28 31 34 30 35 29 5d 28 31 65 33 2c 65 4d 5b 67 4a 28 31 39 37 29 5d 5b 67 4a 28 31 34
                                                                                                                Data Ascii: .shift())}}(a,952160),eM=this||self,eN=eM[gI(1378)],eM[gI(304)]=function(gJ,d,e,f,g){gJ=gI,d={},d[gJ(1005)]=gJ(842),d[gJ(1258)]=gJ(996),d[gJ(980)]=gJ(509),d[gJ(357)]=gJ(233),d[gJ(1405)]=function(h,i){return i*h},e=d,f=1,g=e[gJ(1405)](1e3,eM[gJ(197)][gJ(14
                                                                                                                2024-09-25 09:16:55 UTC1369INData Raw: 5d 3d 73 2c 44 3d 4a 53 4f 4e 5b 67 4c 28 31 35 30 36 29 5d 28 43 29 2c 45 3d 67 36 5b 67 4c 28 35 31 36 29 5d 28 44 29 5b 67 4c 28 39 31 31 29 5d 28 27 2b 27 2c 67 4c 28 31 33 38 33 29 29 2c 78 5b 67 4c 28 37 33 38 29 5d 28 27 76 5f 27 2b 65 4d 5b 67 4c 28 39 31 35 29 5d 5b 67 4c 28 31 33 35 34 29 5d 2b 27 3d 27 2b 45 29 7d 63 61 74 63 68 28 46 29 7b 7d 7d 2c 65 4d 5b 67 49 28 31 35 30 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 65 2c 66 2c 67 2c 67 4d 2c 68 2c 69 2c 6a 2c 6b 29 7b 28 67 4d 3d 67 49 2c 68 3d 7b 27 68 49 52 63 64 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 2c 27 6f 6d 75 6c 6d 27 3a 67 4d 28 33 38 37 29 2c 27 73 55 53 45 59 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20
                                                                                                                Data Ascii: ]=s,D=JSON[gL(1506)](C),E=g6[gL(516)](D)[gL(911)]('+',gL(1383)),x[gL(738)]('v_'+eM[gL(915)][gL(1354)]+'='+E)}catch(F){}},eM[gI(1505)]=function(c,d,e,f,g,gM,h,i,j,k){(gM=gI,h={'hIRcd':function(l,m){return l(m)},'omulm':gM(387),'sUSEY':function(l,m){return
                                                                                                                2024-09-25 09:16:55 UTC1369INData Raw: 53 28 67 49 28 39 36 39 29 29 26 26 28 66 51 28 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 69 6b 2c 63 2c 64 2c 65 29 7b 69 6b 3d 67 49 2c 63 3d 7b 27 7a 54 75 56 71 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 3e 67 7d 2c 27 55 57 5a 6a 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 2d 67 7d 2c 27 78 58 6e 4c 53 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 7d 2c 64 3d 65 4d 5b 69 6b 28 39 31 35 29 5d 5b 69 6b 28 31 32 30 38 29 5d 7c 7c 31 65 34 2c 65 3d 66 4f 28 29 2c 21 65 4d 5b 69 6b 28 31 38 37 29 5d 26 26 21 66 71 28 29 26 26 21 65 4d 5b 69 6b 28 33 33 36 29 5d 5b 69 6b 28 31 31 37 30 29 5d 26 26 63 5b 69 6b 28 38 34 39 29 5d 28 63 5b 69 6b
                                                                                                                Data Ascii: S(gI(969))&&(fQ(),setInterval(function(ik,c,d,e){ik=gI,c={'zTuVq':function(f,g){return f>g},'UWZjL':function(f,g){return f-g},'xXnLS':function(f){return f()}},d=eM[ik(915)][ik(1208)]||1e4,e=fO(),!eM[ik(187)]&&!fq()&&!eM[ik(336)][ik(1170)]&&c[ik(849)](c[ik
                                                                                                                2024-09-25 09:16:55 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 7d 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 65 5b 6a 62 28 35 30 35 29 5d 28 67 35 2c 63 29 7d 63 61 74 63 68 28 67 29 7b 72 65 74 75 72 6e 20 67 33 28 67 34 28 63 29 29 7d 7d 2c 67 36 3d 66 75 6e 63 74 69 6f 6e 28 6a 63 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 6a 63 3d 67 49 2c 64 3d 7b 27 4e 4d 45 64 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 41 72 63 75 59 27 3a 6a 63 28 31 32 34 31 29 2c 27 61 54 5a 6d 72 27 3a 6a 63 28 31 30 37 38 29 2c 27 4c 73 4f 66 66 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 6b 73 6d 75 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75
                                                                                                                Data Ascii: :function(g,h){return g(h)}});try{return e[jb(505)](g5,c)}catch(g){return g3(g4(c))}},g6=function(jc,d,e,f,g){return jc=gI,d={'NMEdU':function(h,i){return h==i},'ArcuY':jc(1241),'aTZmr':jc(1078),'LsOff':function(h,i){return h<i},'ksmuY':function(h,i){retu
                                                                                                                2024-09-25 09:16:55 UTC1369INData Raw: 2c 6a 65 28 37 35 36 29 5b 6a 65 28 31 33 37 31 29 5d 28 69 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 6a 66 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 29 7b 69 66 28 6a 66 3d 6a 63 2c 73 3d 7b 27 45 55 64 67 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 51 29 7b 72 65 74 75 72 6e 20 4f 28 50 2c 51 29 7d 7d 2c 69 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 42 3d 7b 7d 2c 43 3d 7b 7d 2c 44 3d 27 27 2c 45 3d 32 2c 46 3d 33 2c 47 3d 32 2c 48 3d 5b 5d 2c 49 3d 30 2c 4a 3d 30 2c 4b 3d 30 3b 4b 3c 69 5b 6a 66 28 36 38 32 29 5d 3b 4b 2b 3d 31 29 69 66 28 64 5b 6a 66 28 31 34 33 38 29 5d 3d 3d 3d 6a 66 28 31 30 37 38 29 29 7b 69 66 28 4c 3d 69 5b 6a 66 28 31 33 37 31 29
                                                                                                                Data Ascii: ,je(756)[je(1371)](i)})},'g':function(i,j,o,jf,s,x,B,C,D,E,F,G,H,I,J,K,L,M,N){if(jf=jc,s={'EUdgL':function(O,P,Q){return O(P,Q)}},i==null)return'';for(B={},C={},D='',E=2,F=3,G=2,H=[],I=0,J=0,K=0;K<i[jf(682)];K+=1)if(d[jf(1438)]===jf(1078)){if(L=i[jf(1371)
                                                                                                                2024-09-25 09:16:55 UTC1369INData Raw: 2c 6a 2d 31 3d 3d 4a 3f 28 4a 3d 30 2c 48 5b 6a 66 28 31 30 39 31 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 6a 66 28 33 38 32 29 5d 28 30 29 2c 78 3d 30 3b 38 3e 78 3b 49 3d 49 3c 3c 31 7c 64 5b 6a 66 28 39 30 37 29 5d 28 4e 2c 31 29 2c 64 5b 6a 66 28 31 35 30 30 29 5d 28 4a 2c 64 5b 6a 66 28 31 33 32 39 29 5d 28 6a 2c 31 29 29 3f 28 4a 3d 30 2c 48 5b 6a 66 28 31 30 39 31 29 5d 28 64 5b 6a 66 28 31 32 39 36 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 20 69 66 28 6a 66 28 34 39 37 29 21 3d 3d 6a 66 28 35 35 30 29 29 7b 66 6f 72 28 4e 3d 31 2c 78 3d 30 3b 78 3c 47 3b 49 3d 49 3c 3c 31 7c 4e 2c 64 5b 6a 66 28 31 35 30 30 29 5d 28 4a 2c 6a 2d 31 29 3f
                                                                                                                Data Ascii: ,j-1==J?(J=0,H[jf(1091)](o(I)),I=0):J++,x++);for(N=D[jf(382)](0),x=0;8>x;I=I<<1|d[jf(907)](N,1),d[jf(1500)](J,d[jf(1329)](j,1))?(J=0,H[jf(1091)](d[jf(1296)](o,I)),I=0):J++,N>>=1,x++);}else if(jf(497)!==jf(550)){for(N=1,x=0;x<G;I=I<<1|N,d[jf(1500)](J,j-1)?
                                                                                                                2024-09-25 09:16:55 UTC1369INData Raw: 65 27 31 27 3a 4a 7c 3d 46 2a 28 30 3c 4e 3f 31 3a 30 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 4e 3d 48 26 47 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 48 3e 3e 3d 31 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 64 5b 6a 6b 28 37 31 37 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 73 77 69 74 63 68 28 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 6a 6b 28 38 38 30 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 64 5b 6a 6b 28 33 39 34 29 5d 28 46 2c 4b 29 3b 4e 3d 48 26 47 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 64 5b 6a 6b 28 31 32 35 37 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 6a 6b 28 31 30 30 36 29
                                                                                                                Data Ascii: e'1':J|=F*(0<N?1:0);continue;case'2':N=H&G;continue;case'3':H>>=1;continue;case'4':d[jk(717)](0,H)&&(H=j,G=o(I++));continue}break}switch(J){case 0:for(J=0,K=Math[jk(880)](2,8),F=1;d[jk(394)](F,K);N=H&G,H>>=1,0==H&&(H=j,G=d[jk(1257)](o,I++)),J|=(d[jk(1006)
                                                                                                                2024-09-25 09:16:55 UTC1369INData Raw: 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3c 48 7d 2c 27 6f 44 79 65 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3c 48 7d 2c 27 4a 59 4d 44 50 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 2c 4a 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 2c 4a 29 7d 2c 27 43 79 79 7a 49 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 4e 74 4e 67 64 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 48 79 71 64 75 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 7d 2c 6e 75 6c 6c 3d 3d 3d 68 7c 7c 76 6f 69 64 20 30 3d 3d 3d 68 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 67 62 28 68 29 2c 67 5b 6a 70 28 31 34 36 33 29 5d 5b 6a 70 28
                                                                                                                Data Ascii: (G,H){return G<H},'oDyek':function(G,H){return G<H},'JYMDP':function(G,H,I,J){return G(H,I,J)},'CyyzI':function(G,H){return G+H},'NtNgd':function(G,H){return G+H},'Hyqdu':function(G,H){return G+H}},null===h||void 0===h)return j;for(x=gb(h),g[jp(1463)][jp(


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                18192.168.2.449777104.18.95.414438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:16:55 UTC796OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/979bp/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:16:55 UTC240INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 25 Sep 2024 09:16:55 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 61
                                                                                                                Connection: close
                                                                                                                cache-control: max-age=2629800, public
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8c89eb116cde1967-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2024-09-25 09:16:55 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                19192.168.2.449782104.18.94.414438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:16:56 UTC438OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:16:56 UTC210INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 25 Sep 2024 09:16:56 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 61
                                                                                                                Connection: close
                                                                                                                cache-control: max-age=2629800, public
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8c89eb153e327d02-EWR
                                                                                                                2024-09-25 09:16:56 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                20192.168.2.449783104.18.94.414438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:16:56 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8c89eb081c3e4277&lang=auto HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:16:57 UTC301INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 25 Sep 2024 09:16:57 GMT
                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                Content-Length: 125096
                                                                                                                Connection: close
                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8c89eb18385e8c3c-EWR
                                                                                                                2024-09-25 09:16:57 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63
                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fc
                                                                                                                2024-09-25 09:16:57 UTC1369INData Raw: 45 22 2c 22 69 6e 76 61 6c 69 64 5f 73 69 74 65 6b 65 79 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 73 69 74 65 6b 65 79 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 74 65 72 6d 73 22 3a 22 54 65 72 6d 73 22 2c 22 69 6e 76 61 6c 69 64 5f 64 6f 6d 61 69 6e 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 64 6f 6d 61 69 6e 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73
                                                                                                                Data Ascii: E","invalid_sitekey":"Invalid%20sitekey.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","turnstile_footer_terms":"Terms","invalid_domain":"Invalid%20domain.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists
                                                                                                                2024-09-25 09:16:57 UTC1369INData Raw: 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 32 33 36 31 35 33 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 30 35 36 29 5d 2c 65 4f 3d 5b 5d 2c 65 50 3d 30 3b 32 35 36 3e 65 50 3b 65 4f 5b 65 50 5d 3d 53 74 72 69 6e 67 5b 67 49 28 31 33 34 30 29 5d 28 65 50 29 2c 65 50 2b 2b 29 3b 65 51 3d 28 30 2c 65 76 61 6c 29 28 67 49 28 31 37 33 39 29 29 2c 65 52 3d 61 74 6f 62 28 67 49 28 39 30 36 29 29 2c 66 68 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 68 64 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 68 64 3d 67 49 2c 67 3d 7b 7d 2c 67 5b 68 64 28 31 37 36 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 2b 73 7d 2c 67 5b 68 64 28
                                                                                                                Data Ascii: t())}catch(g){e.push(e.shift())}}(a,236153),eM=this||self,eN=eM[gI(1056)],eO=[],eP=0;256>eP;eO[eP]=String[gI(1340)](eP),eP++);eQ=(0,eval)(gI(1739)),eR=atob(gI(906)),fh=function(f,hd,g,h,i,j,k,l,m){for(hd=gI,g={},g[hd(1768)]=function(n,s){return n+s},g[hd(
                                                                                                                2024-09-25 09:16:57 UTC1369INData Raw: 68 28 69 29 7d 2c 27 5a 50 48 4b 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 56 4c 53 65 58 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 42 50 53 72 48 27 3a 68 66 28 31 32 35 39 29 2c 27 62 4a 41 43 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 76 7a 46 6a 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 4e 44 64 73 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 65 66 52 6f 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 52 41 75 4e 44 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74
                                                                                                                Data Ascii: h(i)},'ZPHKL':function(h,i){return i==h},'VLSeX':function(h,i){return i==h},'BPSrH':hf(1259),'bJACz':function(h,i){return h&i},'vzFjk':function(h,i){return h<i},'NDdsR':function(h,i){return h!=i},'efRoY':function(h,i){return i*h},'RAuND':function(h,i){ret
                                                                                                                2024-09-25 09:16:57 UTC1369INData Raw: 36 33 33 29 5d 29 29 7b 69 66 28 32 35 36 3e 44 5b 68 6c 28 31 39 33 37 29 5d 28 30 29 29 7b 66 6f 72 28 78 3d 30 3b 78 3c 47 3b 49 3c 3c 3d 31 2c 64 5b 68 6c 28 31 32 38 38 29 5d 28 4a 2c 64 5b 68 6c 28 31 31 32 31 29 5d 28 6a 2c 31 29 29 3f 28 4a 3d 30 2c 48 5b 68 6c 28 39 33 35 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 68 6c 28 31 39 33 37 29 5d 28 30 29 2c 78 3d 30 3b 38 3e 78 3b 49 3d 4e 26 31 2e 31 33 7c 49 3c 3c 31 2e 33 39 2c 4a 3d 3d 6a 2d 31 3f 28 4a 3d 30 2c 48 5b 68 6c 28 39 33 35 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4e 3d 31 2c 78 3d 30 3b 78 3c 47 3b 49 3d 64 5b 68 6c 28 36 39 33 29 5d 28 49 3c 3c 31 2c 4e 29 2c
                                                                                                                Data Ascii: 633)])){if(256>D[hl(1937)](0)){for(x=0;x<G;I<<=1,d[hl(1288)](J,d[hl(1121)](j,1))?(J=0,H[hl(935)](o(I)),I=0):J++,x++);for(N=D[hl(1937)](0),x=0;8>x;I=N&1.13|I<<1.39,J==j-1?(J=0,H[hl(935)](o(I)),I=0):J++,N>>=1,x++);}else{for(N=1,x=0;x<G;I=d[hl(693)](I<<1,N),
                                                                                                                2024-09-25 09:16:57 UTC1369INData Raw: 5d 28 51 2c 27 2a 27 29 3b 45 2d 2d 2c 30 3d 3d 45 26 26 28 45 3d 4d 61 74 68 5b 68 6c 28 31 32 36 39 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 64 65 6c 65 74 65 20 43 5b 44 5d 7d 65 6c 73 65 20 66 6f 72 28 4e 3d 42 5b 44 5d 2c 78 3d 30 3b 78 3c 47 3b 49 3d 4e 26 31 2e 30 38 7c 49 3c 3c 31 2c 64 5b 68 6c 28 31 32 38 38 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 68 6c 28 39 33 35 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 45 2d 2d 2c 30 3d 3d 45 26 26 47 2b 2b 7d 66 6f 72 28 4e 3d 32 2c 78 3d 30 3b 64 5b 68 6c 28 31 36 31 31 29 5d 28 78 2c 47 29 3b 49 3d 49 3c 3c 31 2e 37 37 7c 4e 26 31 2e 38 37 2c 4a 3d 3d 6a 2d 31 3f 28 4a 3d 30 2c 48 5b 68 6c 28 39 33 35 29 5d 28 64 5b 68 6c 28 37 38 37 29 5d 28 6f 2c 49
                                                                                                                Data Ascii: ](Q,'*');E--,0==E&&(E=Math[hl(1269)](2,G),G++),delete C[D]}else for(N=B[D],x=0;x<G;I=N&1.08|I<<1,d[hl(1288)](J,j-1)?(J=0,H[hl(935)](o(I)),I=0):J++,N>>=1,x++);E--,0==E&&G++}for(N=2,x=0;d[hl(1611)](x,G);I=I<<1.77|N&1.87,J==j-1?(J=0,H[hl(935)](d[hl(787)](o,I
                                                                                                                2024-09-25 09:16:57 UTC1369INData Raw: 30 2c 4e 29 3f 31 3a 30 29 2a 46 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 64 5b 68 6f 28 31 35 30 30 29 5d 28 6f 2c 49 2b 2b 29 29 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 73 77 69 74 63 68 28 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 6f 28 31 32 36 39 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 64 5b 68 6f 28 31 32 31 31 29 5d 28 46 2c 4b 29 3b 4e 3d 64 5b 68 6f 28 31 36 34 36 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 68 6f 28 36 33 31 29 5d 28 64 5b 68 6f 28 31 36 31 31 29 5d 28 30 2c 4e 29 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 4f 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31
                                                                                                                Data Ascii: 0,N)?1:0)*F;continue;case'4':H==0&&(H=j,G=d[ho(1500)](o,I++));continue}break}switch(J){case 0:for(J=0,K=Math[ho(1269)](2,8),F=1;d[ho(1211)](F,K);N=d[ho(1646)](G,H),H>>=1,0==H&&(H=j,G=o(I++)),J|=d[ho(631)](d[ho(1611)](0,N)?1:0,F),F<<=1);O=e(J);break;case 1
                                                                                                                2024-09-25 09:16:57 UTC1369INData Raw: 74 5b 67 49 28 31 35 34 38 29 5d 3d 27 75 27 2c 66 74 5b 67 49 28 31 33 32 39 29 5d 3d 27 7a 27 2c 66 74 5b 67 49 28 31 38 35 32 29 5d 3d 27 6e 27 2c 66 74 5b 67 49 28 31 35 33 39 29 5d 3d 27 49 27 2c 66 75 3d 66 74 2c 65 4d 5b 67 49 28 36 38 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 2c 68 55 2c 6f 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 69 66 28 68 55 3d 67 49 2c 6f 3d 7b 27 69 69 58 75 69 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 3d 3d 3d 47 7d 2c 27 65 74 59 53 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 4b 62 54 52 50 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 21 3d 3d 48 7d 2c 27 75 78 78 4a 73 27 3a 68 55 28 31 33 32 37 29 2c
                                                                                                                Data Ascii: t[gI(1548)]='u',ft[gI(1329)]='z',ft[gI(1852)]='n',ft[gI(1539)]='I',fu=ft,eM[gI(684)]=function(g,h,i,j,hU,o,x,B,C,D,E,F){if(hU=gI,o={'iiXui':function(G,H){return H===G},'etYSz':function(G,H){return G+H},'KbTRP':function(G,H){return G!==H},'uxxJs':hU(1327),
                                                                                                                2024-09-25 09:16:57 UTC1369INData Raw: 68 58 28 31 39 30 37 29 5d 28 27 66 27 2c 6e 29 26 26 28 6e 3d 27 4e 27 29 2c 68 5b 6e 5d 29 7b 66 6f 72 28 6f 3d 30 3b 6b 5b 68 58 28 31 35 36 30 29 5d 28 6f 2c 69 5b 6c 5b 6d 5d 5d 5b 68 58 28 36 31 36 29 5d 29 3b 2d 31 3d 3d 3d 68 5b 6e 5d 5b 68 58 28 31 36 32 32 29 5d 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 26 26 28 66 7a 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 7c 7c 68 5b 6e 5d 5b 68 58 28 39 33 35 29 5d 28 6b 5b 68 58 28 31 35 32 32 29 5d 28 27 6f 2e 27 2c 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 29 2c 6f 2b 2b 29 3b 7d 65 6c 73 65 20 68 5b 6e 5d 3d 69 5b 6c 5b 6d 5d 5d 5b 68 58 28 31 34 30 38 29 5d 28 66 75 6e 63 74 69 6f 6e 28 73 29 7b 72 65 74 75 72 6e 27 6f 2e 27 2b 73 7d 29 7d 2c 65 4d 5b 67 49 28 31 39 32 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 74
                                                                                                                Data Ascii: hX(1907)]('f',n)&&(n='N'),h[n]){for(o=0;k[hX(1560)](o,i[l[m]][hX(616)]);-1===h[n][hX(1622)](i[l[m]][o])&&(fz(i[l[m]][o])||h[n][hX(935)](k[hX(1522)]('o.',i[l[m]][o]))),o++);}else h[n]=i[l[m]][hX(1408)](function(s){return'o.'+s})},eM[gI(1928)]=function(c){t
                                                                                                                2024-09-25 09:16:57 UTC1369INData Raw: 61 73 65 27 31 27 3a 6f 3d 28 6e 3d 7b 7d 2c 6e 5b 69 63 28 35 31 32 29 5d 3d 65 4d 5b 69 63 28 31 34 32 30 29 5d 5b 69 63 28 35 31 32 29 5d 2c 6e 5b 69 63 28 31 37 37 33 29 5d 3d 65 4d 5b 69 63 28 31 34 32 30 29 5d 5b 69 63 28 31 37 37 33 29 5d 2c 6e 5b 69 63 28 37 31 34 29 5d 3d 65 4d 5b 69 63 28 31 34 32 30 29 5d 5b 69 63 28 37 31 34 29 5d 2c 6e 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 73 3d 69 7c 7c 69 63 28 31 35 30 34 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 42 3d 28 78 3d 7b 7d 2c 78 5b 69 63 28 31 36 36 39 29 5d 3d 67 2c 78 2e 63 63 3d 68 2c 78 5b 69 63 28 37 36 32 29 5d 3d 73 2c 78 5b 69 63 28 31 37 38 33 29 5d 3d 6f 2c 4a 53 4f 4e 5b 69 63 28 31 35 32 31 29 5d 28 78 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65
                                                                                                                Data Ascii: ase'1':o=(n={},n[ic(512)]=eM[ic(1420)][ic(512)],n[ic(1773)]=eM[ic(1420)][ic(1773)],n[ic(714)]=eM[ic(1420)][ic(714)],n);continue;case'2':s=i||ic(1504);continue;case'3':B=(x={},x[ic(1669)]=g,x.cc=h,x[ic(762)]=s,x[ic(1783)]=o,JSON[ic(1521)](x));continue;case


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                21192.168.2.449784104.18.95.414438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:16:56 UTC926OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/224367288:1727252121:HHcK1akW6RxkQsO-0XextrNsp7RQZuxTWEvv7TldB0I/8c89eb081c3e4277/75c0eccf995a7b6 HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 3783
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                CF-Challenge: 75c0eccf995a7b6
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/979bp/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:16:56 UTC3783OUTData Raw: 76 5f 38 63 38 39 65 62 30 38 31 63 33 65 34 32 37 37 3d 68 47 33 66 4d 66 50 66 47 66 4b 66 6f 35 56 74 35 56 31 66 35 6c 64 37 73 67 35 53 56 73 56 75 57 6c 25 32 62 2d 24 56 41 58 39 56 24 24 35 55 56 30 56 6d 6c 53 37 5a 24 42 71 56 2b 66 56 37 61 57 24 51 56 52 66 2b 58 56 63 66 64 6d 71 52 35 66 56 67 56 35 79 66 42 53 56 64 4b 30 48 44 2d 66 73 37 42 4c 2b 52 49 71 33 45 33 44 66 64 55 56 57 69 37 65 33 4a 73 56 73 24 42 53 4a 42 6c 35 48 52 45 67 51 62 44 65 37 4b 66 53 5a 35 58 56 64 58 56 71 30 6d 58 4a 57 47 36 49 66 56 65 6d 59 48 74 49 75 4b 6a 49 4b 55 44 56 58 45 6d 56 53 58 53 42 64 35 44 56 56 5a 67 56 73 70 70 66 42 70 6a 49 2b 56 56 49 6c 42 74 62 7a 6c 63 65 4b 47 55 4a 66 42 6f 56 64 48 56 53 75 4b 56 4a 30 36 55 66 73 55 56 64 6c 37
                                                                                                                Data Ascii: v_8c89eb081c3e4277=hG3fMfPfGfKfo5Vt5V1f5ld7sg5SVsVuWl%2b-$VAX9V$$5UV0VmlS7Z$BqV+fV7aW$QVRf+XVcfdmqR5fVgV5yfBSVdK0HD-fs7BL+RIq3E3DfdUVWi7e3JsVs$BSJBl5HREgQbDe7KfSZ5XVdXVq0mXJWG6IfVemYHtIuKjIKUDVXEmVSXSBd5DVVZgVsppfBpjI+VVIlBtbzlceKGUJfBoVdHVSuKVJ06UfsUVdl7
                                                                                                                2024-09-25 09:16:57 UTC749INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 25 Sep 2024 09:16:57 GMT
                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                Content-Length: 154888
                                                                                                                Connection: close
                                                                                                                cf-chl-gen: 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$Raqb3UbiaIYKSguz
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8c89eb182c1a41d5-EWR
                                                                                                                2024-09-25 09:16:57 UTC620INData Raw: 6b 6e 4e 51 59 59 68 51 68 6c 69 46 56 47 5a 6b 6b 47 78 63 69 35 56 7a 6b 35 65 51 5a 4a 4f 68 6e 35 2b 6e 66 35 75 4d 62 36 61 62 70 71 64 39 73 71 75 33 71 71 52 32 6c 4c 57 6f 6e 62 69 70 66 4a 79 44 6e 5a 31 39 6c 4c 4f 6a 6d 4b 4f 6f 6e 6f 54 46 6f 61 44 53 77 49 32 56 73 5a 61 4f 30 5a 72 48 6c 39 33 59 30 4e 50 69 33 73 4b 36 6e 4b 58 67 31 64 76 64 76 2b 72 4e 37 75 4c 52 78 4e 43 2b 38 4c 58 69 74 73 33 42 30 4c 72 74 7a 76 71 2b 38 63 2f 4c 42 51 4c 55 42 73 2f 6b 34 39 6e 7a 36 76 7a 4b 41 41 4d 4a 38 67 51 48 44 64 4c 53 38 68 4d 5a 39 2b 67 48 48 50 6b 53 37 76 4d 6a 33 66 7a 63 39 4f 59 41 35 66 33 35 4a 50 77 77 41 79 51 55 42 67 77 6e 43 41 58 30 4c 52 77 57 4b 66 6b 59 4f 42 73 75 48 68 50 2b 4d 79 4d 57 4b 45 51 2f 4e 6b 59 72 4a 77 6f
                                                                                                                Data Ascii: knNQYYhQhliFVGZkkGxci5Vzk5eQZJOhn5+nf5uMb6abpqd9squ3qqR2lLWonbipfJyDnZ19lLOjmKOonoTFoaDSwI2VsZaO0ZrHl93Y0NPi3sK6nKXg1dvdv+rN7uLRxNC+8LXits3B0Lrtzvq+8c/LBQLUBs/k49nz6vzKAAMJ8gQHDdLS8hMZ9+gHHPkS7vMj3fzc9OYA5f35JPwwAyQUBgwnCAX0LRwWKfkYOBsuHhP+MyMWKEQ/NkYrJwo
                                                                                                                2024-09-25 09:16:57 UTC1369INData Raw: 47 78 34 37 48 30 52 67 4d 31 6c 43 4f 32 6f 71 61 6a 73 77 63 57 31 45 5a 48 52 4d 5a 6b 67 32 64 57 68 33 4e 6c 56 38 56 34 53 45 64 46 4a 67 63 6d 68 62 56 47 46 46 57 55 5a 39 6a 33 70 4e 64 57 4e 52 67 4a 4b 58 57 46 64 54 6c 6f 31 78 58 33 79 44 62 5a 31 58 57 49 52 6b 6f 48 39 37 71 33 69 42 62 33 43 41 68 32 56 75 74 4b 47 6c 63 33 69 56 6a 5a 4b 4d 65 6e 36 78 6f 58 75 6b 70 63 43 33 68 59 4b 42 6e 4a 32 70 71 62 71 63 79 64 4b 71 7a 36 6d 51 79 38 72 46 78 70 4f 36 74 71 72 51 32 4a 2f 5a 6e 5a 2f 50 76 4d 61 6a 32 5a 2f 44 71 71 6e 5a 34 71 72 62 38 4f 72 72 30 61 2f 70 37 71 37 4a 78 74 54 6e 31 4e 33 76 79 4d 76 67 42 4e 44 53 7a 37 33 70 38 66 6a 45 2f 66 6b 51 39 77 48 72 45 2f 73 46 38 68 49 55 44 42 44 75 2b 52 59 61 44 43 41 55 41 42 2f
                                                                                                                Data Ascii: Gx47H0RgM1lCO2oqajswcW1EZHRMZkg2dWh3NlV8V4SEdFJgcmhbVGFFWUZ9j3pNdWNRgJKXWFdTlo1xX3yDbZ1XWIRkoH97q3iBb3CAh2VutKGlc3iVjZKMen6xoXukpcC3hYKBnJ2pqbqcydKqz6mQy8rFxpO6tqrQ2J/ZnZ/PvMaj2Z/DqqnZ4qrb8Orr0a/p7q7JxtTn1N3vyMvgBNDSz73p8fjE/fkQ9wHrE/sF8hIUDBDu+RYaDCAUAB/
                                                                                                                2024-09-25 09:16:57 UTC1369INData Raw: 32 5a 4c 4e 6d 31 48 4b 6b 38 38 53 6c 39 65 4d 30 5a 50 55 57 6c 4c 65 31 56 7a 54 45 68 41 64 55 4e 64 58 57 56 54 55 6d 46 66 58 47 71 43 54 6f 4a 71 68 34 6c 4a 5a 6e 47 4e 6a 33 43 4d 63 35 69 59 69 31 52 5a 58 70 79 64 62 6d 2b 65 6f 35 46 31 70 70 56 68 61 4b 71 46 62 6f 71 77 72 6f 6d 49 70 59 69 4c 64 34 69 79 68 33 6d 47 6b 4b 6d 2b 6c 37 71 66 64 70 57 59 77 63 69 42 77 72 33 4b 79 38 79 76 77 4b 61 52 6a 4c 36 6f 70 39 50 43 72 4b 37 58 6e 4e 61 38 30 70 65 59 30 36 36 34 32 61 2b 30 35 39 37 57 77 4d 4f 6b 31 71 2f 66 76 63 57 39 76 72 37 49 77 63 44 72 31 4d 7a 57 32 76 76 77 31 76 4c 6a 75 39 58 58 33 2f 6e 61 32 67 44 7a 76 67 67 4d 7a 77 67 42 44 77 38 49 43 76 63 5a 43 64 58 56 46 51 2f 63 38 66 34 64 37 74 2f 5a 2b 65 50 32 48 66 54 37
                                                                                                                Data Ascii: 2ZLNm1HKk88Sl9eM0ZPUWlLe1VzTEhAdUNdXWVTUmFfXGqCToJqh4lJZnGNj3CMc5iYi1RZXpydbm+eo5F1ppVhaKqFboqwromIpYiLd4iyh3mGkKm+l7qfdpWYwciBwr3Ky8yvwKaRjL6op9PCrK7XnNa80peY06642a+0597WwMOk1q/fvcW9vr7IwcDr1MzW2vvw1vLju9XX3/na2gDzvggMzwgBDw8ICvcZCdXVFQ/c8f4d7t/Z+eP2HfT7
                                                                                                                2024-09-25 09:16:57 UTC1369INData Raw: 70 4f 53 6d 6f 7a 62 69 39 6a 59 56 56 74 64 31 35 76 54 31 38 2f 61 31 35 65 67 47 5a 69 69 56 4a 6f 59 34 6c 56 53 6f 65 4b 59 57 52 6e 58 34 79 43 61 6f 6d 55 6a 6d 39 6f 63 56 78 76 6e 35 74 33 59 4b 4f 53 59 6d 65 6c 6b 6d 5a 72 67 34 43 76 59 59 64 6e 61 6e 4b 78 64 49 4f 4e 74 70 68 32 62 5a 4f 51 64 48 47 58 6c 5a 47 43 77 58 75 43 65 5a 6d 46 6c 4d 76 4a 72 49 61 6a 7a 4a 79 64 6f 4d 4f 6b 70 70 43 6f 73 39 4c 61 70 4c 4f 76 72 74 66 43 6e 62 69 2f 34 65 4b 6c 70 64 66 44 71 39 7a 4e 78 37 2b 6d 34 39 4c 45 39 4f 58 6e 38 72 43 32 77 2b 6e 36 78 2b 6a 7a 41 66 55 41 37 39 55 44 37 2b 44 53 32 4d 4c 58 2b 63 54 6c 33 65 67 44 43 65 54 75 34 66 66 6e 46 77 7a 71 47 4e 59 58 2b 39 62 34 44 42 67 58 42 69 63 65 34 2f 49 6f 49 79 50 33 4b 75 51 50 47
                                                                                                                Data Ascii: pOSmozbi9jYVVtd15vT18/a15egGZiiVJoY4lVSoeKYWRnX4yCaomUjm9ocVxvn5t3YKOSYmelkmZrg4CvYYdnanKxdIONtph2bZOQdHGXlZGCwXuCeZmFlMvJrIajzJydoMOkppCos9LapLOvrtfCnbi/4eKlpdfDq9zNx7+m49LE9OXn8rC2w+n6x+jzAfUA79UD7+DS2MLX+cTl3egDCeTu4ffnFwzqGNYX+9b4DBgXBice4/IoIyP3KuQPG
                                                                                                                2024-09-25 09:16:57 UTC1369INData Raw: 73 53 33 56 59 56 6b 39 49 61 6c 52 53 63 33 4a 43 56 59 46 55 66 31 47 4b 69 6c 74 57 5a 49 78 47 53 56 39 4c 66 59 5a 66 61 31 4b 48 59 34 57 4e 6a 47 65 5a 6a 5a 46 72 59 6e 65 57 62 33 35 69 6c 33 4f 59 6e 5a 78 33 72 4a 32 68 65 32 56 79 70 6e 2b 4e 6c 36 65 44 70 34 65 73 68 37 36 36 6f 63 47 2b 6e 38 57 35 67 38 6d 49 74 5a 2b 70 71 70 61 74 72 63 69 6c 30 61 72 4a 78 71 37 5a 6a 35 69 79 72 4d 37 54 74 74 2b 59 6f 63 44 41 72 72 62 49 6e 36 6a 43 79 65 65 37 71 71 48 77 38 72 36 75 38 66 48 4e 76 2f 62 61 7a 50 54 56 78 65 72 64 7a 65 7a 65 33 73 33 4e 42 41 6e 2b 34 41 66 36 34 65 37 75 36 4f 44 51 7a 2b 76 76 43 2b 6a 6f 46 2b 37 6b 30 2b 54 74 33 74 63 4b 32 75 33 74 47 43 51 56 45 4f 58 70 34 76 6b 44 36 4f 6a 6f 43 69 55 69 4c 54 49 6b 4e 44
                                                                                                                Data Ascii: sS3VYVk9IalRSc3JCVYFUf1GKiltWZIxGSV9LfYZfa1KHY4WNjGeZjZFrYneWb35il3OYnZx3rJ2he2Vypn+Nl6eDp4esh766ocG+n8W5g8mItZ+pqpatrcil0arJxq7Zj5iyrM7Ttt+YocDArrbIn6jCyee7qqHw8r6u8fHNv/bazPTVxerdzeze3s3NBAn+4Af64e7u6ODQz+vvC+joF+7k0+Tt3tcK2u3tGCQVEOXp4vkD6OjoCiUiLTIkND
                                                                                                                2024-09-25 09:16:57 UTC1369INData Raw: 4f 58 38 34 64 57 35 67 52 58 6f 2f 55 55 68 44 69 6e 67 2f 58 45 2b 4a 52 33 42 30 54 31 53 4b 6a 6d 70 6f 61 6e 61 59 68 34 78 2f 63 35 47 4b 58 58 65 57 65 36 46 37 59 33 65 47 69 6e 2b 6e 66 48 6d 4b 6a 4a 4f 4b 73 58 2b 6e 70 37 4f 33 68 35 74 37 68 6e 65 33 6b 59 75 78 72 61 61 6b 67 70 6d 79 68 49 71 44 74 59 71 4b 78 4b 75 67 7a 61 53 75 76 72 4f 55 70 39 6d 37 74 35 61 56 75 4e 53 62 31 4d 43 67 6e 73 4b 34 76 4b 47 32 35 74 6d 6e 70 64 66 67 71 4f 54 6e 72 4b 2f 53 30 63 69 79 78 72 48 31 74 4c 58 34 31 72 6e 30 76 64 32 38 34 76 6d 2f 77 39 62 6a 32 38 58 46 7a 76 6a 4b 42 65 51 51 7a 66 4c 50 46 39 44 6d 43 2b 66 57 31 66 54 37 39 76 6a 63 37 67 37 35 39 39 6f 65 49 75 48 6d 46 68 6b 66 48 65 6f 4b 38 75 37 30 41 51 45 44 42 54 6b 49 46 53 77
                                                                                                                Data Ascii: OX84dW5gRXo/UUhDing/XE+JR3B0T1SKjmpoanaYh4x/c5GKXXeWe6F7Y3eGin+nfHmKjJOKsX+np7O3h5t7hne3kYuxraakgpmyhIqDtYqKxKugzaSuvrOUp9m7t5aVuNSb1MCgnsK4vKG25tmnpdfgqOTnrK/S0ciyxrH1tLX41rn0vd284vm/w9bj28XFzvjKBeQQzfLPF9DmC+fW1fT79vjc7g7599oeIuHmFhkfHeoK8u70AQEDBTkIFSw
                                                                                                                2024-09-25 09:16:57 UTC1369INData Raw: 48 70 6a 58 48 78 68 52 33 39 5a 5a 33 64 36 6a 45 69 48 54 56 4a 6f 68 33 6c 6f 6c 6c 70 59 6c 47 74 34 65 48 5a 77 6e 56 35 78 64 33 6d 6e 58 32 68 31 71 71 4e 2f 65 34 79 63 67 48 39 6d 71 6e 4e 32 73 36 64 33 6a 72 4a 35 6a 59 39 2f 72 4d 43 50 6c 4b 33 45 6f 37 57 57 6c 73 65 44 71 4a 69 66 6e 37 71 63 6f 70 2b 69 31 36 79 4b 78 70 4f 32 6e 4a 53 38 6e 5a 72 66 6d 36 36 67 70 63 54 67 36 61 57 6a 37 4b 53 36 76 73 75 77 33 4e 37 52 34 2b 6d 2f 73 72 6a 6c 2b 37 66 31 2b 62 66 34 39 4f 72 36 2b 64 2b 38 78 72 6e 6a 78 4d 57 39 39 4e 7a 5a 77 64 6e 6c 34 4f 45 55 39 65 7a 76 31 52 48 72 39 68 54 6f 33 43 41 64 41 42 50 65 42 67 41 66 43 66 45 43 47 42 38 4d 35 2f 66 68 4c 66 6b 53 41 53 58 2b 46 7a 4d 36 44 67 63 7a 43 41 34 4c 4e 79 33 34 2f 55 4d 42
                                                                                                                Data Ascii: HpjXHxhR39ZZ3d6jEiHTVJoh3lollpYlGt4eHZwnV5xd3mnX2h1qqN/e4ycgH9mqnN2s6d3jrJ5jY9/rMCPlK3Eo7WWlseDqJifn7qcop+i16yKxpO2nJS8nZrfm66gpcTg6aWj7KS6vsuw3N7R4+m/srjl+7f1+bf49Or6+d+8xrnjxMW99NzZwdnl4OEU9ezv1RHr9hTo3CAdABPeBgAfCfECGB8M5/fhLfkSASX+FzM6DgczCA4LNy34/UMB
                                                                                                                2024-09-25 09:16:57 UTC1369INData Raw: 52 73 67 57 69 52 62 45 79 49 61 58 46 70 5a 5a 52 77 55 48 56 56 5a 70 2b 57 69 6c 2b 57 59 5a 75 44 6c 32 4b 59 64 5a 2b 73 5a 61 43 74 67 71 75 64 71 62 47 52 73 33 4b 49 63 5a 65 75 65 59 31 31 76 72 57 33 6e 37 65 77 70 63 57 33 77 4a 75 48 6c 61 50 42 71 63 2f 47 73 63 57 76 77 4c 54 46 78 61 47 50 32 4c 4f 77 30 39 53 64 30 4b 36 5a 6d 63 79 65 7a 62 50 50 78 71 53 38 34 62 37 66 6f 4c 6e 4a 7a 50 4f 76 30 50 54 45 34 4c 48 4d 31 73 6a 4f 33 4e 53 37 2f 64 33 7a 31 41 4d 48 31 65 62 49 2f 66 4c 70 33 39 33 4f 34 67 4d 48 35 41 63 53 34 66 51 48 34 4e 6b 47 36 41 67 54 2b 52 58 6f 37 76 58 39 41 76 62 32 2f 42 63 5a 36 75 67 4d 2b 4f 6e 2b 4c 65 67 4e 41 50 77 30 4a 51 4c 32 46 41 50 33 4f 44 38 70 50 68 4d 72 48 42 63 43 47 53 51 6e 42 68 74 41 49
                                                                                                                Data Ascii: RsgWiRbEyIaXFpZZRwUHVVZp+Wil+WYZuDl2KYdZ+sZaCtgqudqbGRs3KIcZeueY11vrW3n7ewpcW3wJuHlaPBqc/GscWvwLTFxaGP2LOw09Sd0K6ZmcyezbPPxqS84b7foLnJzPOv0PTE4LHM1sjO3NS7/d3z1AMH1ebI/fLp393O4gMH5AcS4fQH4NkG6AgT+RXo7vX9Avb2/BcZ6ugM+On+LegNAPw0JQL2FAP3OD8pPhMrHBcCGSQnBhtAI
                                                                                                                2024-09-25 09:16:57 UTC1369INData Raw: 76 6c 46 42 6d 63 34 42 71 62 4a 69 4f 66 58 6d 58 6a 34 43 53 67 35 53 56 62 34 42 38 68 59 6c 6e 61 36 4e 6c 6f 36 74 70 6b 59 71 44 6a 34 69 48 73 36 4b 79 63 35 69 50 6c 61 32 73 72 37 54 44 66 73 5a 2f 76 34 69 32 69 72 76 49 75 63 53 49 6a 36 75 4c 30 4b 66 52 6c 73 43 77 6f 74 4c 52 71 4e 48 4c 72 4a 4b 33 6d 75 43 74 6c 37 44 66 74 62 54 71 74 39 75 31 75 71 33 49 79 65 4c 48 72 4e 50 50 2b 50 6a 70 38 4c 62 71 2b 62 44 57 75 37 6e 74 34 74 6a 56 32 76 4b 2b 77 4f 6a 46 43 64 62 65 42 64 7a 63 2b 2b 62 6d 34 74 44 4e 43 50 41 47 37 78 59 4d 36 2b 30 4c 48 4f 48 2b 41 66 62 2b 2b 68 6f 6b 4a 77 41 46 47 68 66 37 43 43 6f 30 36 78 4c 75 43 43 55 34 49 67 55 79 37 76 77 30 2b 78 6f 55 48 54 41 51 46 66 30 7a 4a 7a 59 71 53 45 45 6e 52 77 34 78 50 69
                                                                                                                Data Ascii: vlFBmc4BqbJiOfXmXj4CSg5SVb4B8hYlna6Nlo6tpkYqDj4iHs6Kyc5iPla2sr7TDfsZ/v4i2irvIucSIj6uL0KfRlsCwotLRqNHLrJK3muCtl7DftbTqt9u1uq3IyeLHrNPP+Pjp8Lbq+bDWu7nt4tjV2vK+wOjFCdbeBdzc++bm4tDNCPAG7xYM6+0LHOH+Afb++hokJwAFGhf7CCo06xLuCCU4IgUy7vw0+xoUHTAQFf0zJzYqSEEnRw4xPi


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                22192.168.2.449785104.18.95.414438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:16:58 UTC815OUTGET /cdn-cgi/challenge-platform/h/g/pat/8c89eb081c3e4277/1727255816999/779077c12bb8662b6f6e4d6691288ff15b2963d80c1db96b6a973821c97233fa/3xsLDRzUEp2lk6O HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: max-age=0
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/979bp/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:16:58 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                Date: Wed, 25 Sep 2024 09:16:58 GMT
                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                Content-Length: 1
                                                                                                                Connection: close
                                                                                                                2024-09-25 09:16:58 UTC1985INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 64 35 42 33 77 53 75 34 5a 69 74 76 62 6b 31 6d 6b 53 69 50 38 56 73 70 59 39 67 4d 48 62 6c 72 61 70 63 34 49 63 6c 79 4d 5f 6f 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gd5B3wSu4Zitvbk1mkSiP8VspY9gMHblrapc4IclyM_oAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                2024-09-25 09:16:58 UTC1INData Raw: 4a
                                                                                                                Data Ascii: J


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                23192.168.2.449786104.18.94.414438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:16:59 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/224367288:1727252121:HHcK1akW6RxkQsO-0XextrNsp7RQZuxTWEvv7TldB0I/8c89eb081c3e4277/75c0eccf995a7b6 HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:16:59 UTC349INHTTP/1.1 404 Not Found
                                                                                                                Date: Wed, 25 Sep 2024 09:16:59 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 7
                                                                                                                Connection: close
                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                cf-chl-out: frHDNFUK1sYMr6UMBJc3fl/EeJIB34Vr868=$8tMT8NSzHqEFbv5V
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8c89eb263da90f70-EWR
                                                                                                                2024-09-25 09:16:59 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                Data Ascii: invalid


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                24192.168.2.449787104.18.95.414438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:16:59 UTC786OUTGET /cdn-cgi/challenge-platform/h/g/i/8c89eb081c3e4277/1727255817002/JP21oT1ePMM-SFd HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/979bp/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:16:59 UTC170INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 25 Sep 2024 09:16:59 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 61
                                                                                                                Connection: close
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8c89eb29c88943fa-EWR
                                                                                                                2024-09-25 09:16:59 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 46 00 00 00 31 08 02 00 00 00 e8 6b 48 aa 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                Data Ascii: PNGIHDRF1kHIDAT$IENDB`


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                25192.168.2.449788104.18.94.414438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:17:00 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8c89eb081c3e4277/1727255817002/JP21oT1ePMM-SFd HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:17:00 UTC170INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 25 Sep 2024 09:17:00 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 61
                                                                                                                Connection: close
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8c89eb2dcee4425c-EWR
                                                                                                                2024-09-25 09:17:00 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 46 00 00 00 31 08 02 00 00 00 e8 6b 48 aa 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                Data Ascii: PNGIHDRF1kHIDAT$IENDB`


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                26192.168.2.449789104.18.95.414438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:17:00 UTC927OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/224367288:1727252121:HHcK1akW6RxkQsO-0XextrNsp7RQZuxTWEvv7TldB0I/8c89eb081c3e4277/75c0eccf995a7b6 HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 32848
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                CF-Challenge: 75c0eccf995a7b6
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/979bp/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:17:00 UTC16384OUTData Raw: 76 5f 38 63 38 39 65 62 30 38 31 63 33 65 34 32 37 37 3d 68 47 33 66 79 35 42 48 78 44 78 64 37 73 55 56 72 56 4a 44 33 64 77 56 6a 56 2d 66 49 6a 6c 73 78 42 7a 4a 4a 56 25 32 62 6c 42 55 70 42 73 56 58 6c 58 5a 24 56 41 6b 56 6d 24 2b 48 42 38 56 44 6c 35 6d 67 56 6b 6c 35 65 56 6d 31 41 6d 44 6c 66 42 37 33 56 59 4a 66 4e 67 56 36 66 35 58 56 47 66 2d 7a 66 56 4d 73 45 37 42 36 62 24 42 5a 6a 56 57 73 68 37 63 56 4e 66 56 45 30 56 37 6c 35 2d 55 55 56 56 37 78 56 36 30 42 31 7a 56 4a 6c 42 59 48 65 5a 49 41 59 63 32 37 6b 6c 58 41 59 50 66 67 39 64 33 66 56 4e 7a 41 6c 64 50 48 66 4e 73 39 56 42 6f 70 4e 2d 49 56 56 48 56 24 6c 64 7a 71 6c 42 34 56 64 68 44 67 71 58 70 45 4b 59 48 77 56 42 68 24 50 52 7a 6d 69 69 41 77 2d 57 73 39 53 2b 32 76 33 41 46
                                                                                                                Data Ascii: v_8c89eb081c3e4277=hG3fy5BHxDxd7sUVrVJD3dwVjV-fIjlsxBzJJV%2blBUpBsVXlXZ$VAkVm$+HB8VDl5mgVkl5eVm1AmDlfB73VYJfNgV6f5XVGf-zfVMsE7B6b$BZjVWsh7cVNfVE0V7l5-UUVV7xV60B1zVJlBYHeZIAYc27klXAYPfg9d3fVNzAldPHfNs9VBopN-IVVHV$ldzqlB4VdhDgqXpEKYHwVBh$PRzmiiAw-Ws9S+2v3AF
                                                                                                                2024-09-25 09:17:00 UTC16384OUTData Raw: 74 2d 4a 61 56 58 4b 66 42 4d 47 59 24 71 6c 35 73 35 67 56 61 33 6d 58 6c 66 30 32 6a 76 43 52 24 62 6c 64 39 68 58 56 62 56 73 24 42 52 74 58 4a 53 2d 42 52 74 4a 24 35 4e 42 50 56 53 4b 42 66 56 70 56 56 63 42 6c 42 37 71 58 31 5a 47 42 72 56 48 6c 42 56 56 30 56 68 41 56 6c 56 50 56 71 24 35 67 56 24 56 49 24 64 55 42 68 56 44 56 53 70 7a 43 56 36 69 7a 70 56 59 56 55 66 70 4a 43 4b 56 64 56 56 76 43 67 56 6b 37 58 75 42 65 66 24 66 2b 71 5a 53 56 6d 24 56 24 56 6c 56 35 65 64 48 42 41 47 39 48 4b 71 66 49 45 6d 70 56 72 6d 78 24 44 55 56 47 64 65 66 58 4a 42 4e 56 24 47 58 4a 2b 64 34 41 24 62 41 24 24 56 4f 56 30 54 71 6c 6d 57 66 42 66 42 47 42 41 47 4f 24 73 2d 30 4b 56 55 24 64 38 6d 77 47 41 6c 42 6c 56 49 5a 74 68 66 48 56 34 56 35 65 56 35 42
                                                                                                                Data Ascii: t-JaVXKfBMGY$ql5s5gVa3mXlf02jvCR$bld9hXVbVs$BRtXJS-BRtJ$5NBPVSKBfVpVVcBlB7qX1ZGBrVHlBVV0VhAVlVPVq$5gV$VI$dUBhVDVSpzCV6izpVYVUfpJCKVdVVvCgVk7XuBef$f+qZSVm$V$VlV5edHBAG9HKqfIEmpVrmx$DUVGdefXJBNV$GXJ+d4A$bA$$VOV0TqlmWfBfBGBAGO$s-0KVU$d8mwGAlBlVIZthfHV4V5eV5B
                                                                                                                2024-09-25 09:17:00 UTC80OUTData Raw: 68 24 74 4d 76 39 35 38 65 68 6c 2b 45 77 7a 46 4d 66 64 52 44 5a 43 59 62 73 61 43 41 33 58 56 42 61 63 6b 53 2b 38 4c 36 49 54 7a 71 24 4b 51 7a 51 5a 4f 6a 51 30 7a 39 36 54 6a 43 37 63 44 55 35 67 58 7a 56 37 24 4a 58 42 76 51 66 56 56
                                                                                                                Data Ascii: h$tMv958ehl+EwzFMfdRDZCYbsaCA3XVBackS+8L6ITzq$KQzQZOjQ0z96TjC7cDU5gXzV7$JXBvQfVV
                                                                                                                2024-09-25 09:17:00 UTC300INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 25 Sep 2024 09:17:00 GMT
                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                Content-Length: 26828
                                                                                                                Connection: close
                                                                                                                cf-chl-gen: oLZ/PXvh4VQt+BCK5srgkgoTpvmBShvM2yoWvvtyjLf4QM4xUWbAThcoENWWgzqZkOwHWYwxhI2y44fF$2q08UudtuytvxYIX
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8c89eb2f5e8a1a1f-EWR
                                                                                                                2024-09-25 09:17:00 UTC1069INData Raw: 6b 6e 4e 51 59 59 68 31 56 35 65 45 6a 70 70 57 69 6c 31 70 66 49 71 61 65 58 69 54 64 6f 56 38 6c 33 6d 6d 59 70 35 39 72 72 47 63 62 36 2b 6b 6f 58 47 7a 71 36 65 77 6c 4c 6d 6c 6a 59 31 79 72 70 53 63 76 4c 61 6e 72 35 71 2b 6d 36 57 67 77 49 71 4a 76 36 53 4b 6f 4a 2b 30 79 71 79 34 74 72 4f 7a 30 59 2f 4d 31 4e 69 75 75 74 33 57 76 73 47 5a 34 61 47 70 78 65 33 75 77 4f 6a 63 34 73 50 45 7a 38 6e 45 7a 4e 58 55 31 66 6d 79 76 65 76 65 2f 63 7a 76 75 74 54 45 38 39 50 70 78 74 66 32 33 50 67 47 38 4d 30 43 34 39 44 72 2f 74 50 70 44 51 38 54 39 66 49 50 48 76 45 65 36 76 72 38 49 65 58 34 2b 77 55 66 2b 51 7a 69 37 41 34 71 37 43 41 70 45 69 4d 66 42 7a 41 53 4c 44 48 74 45 54 41 65 4e 42 34 31 46 41 49 34 46 44 34 5a 42 52 34 34 4e 77 30 6d 4d 44 78
                                                                                                                Data Ascii: knNQYYh1V5eEjppWil1pfIqaeXiTdoV8l3mmYp59rrGcb6+koXGzq6ewlLmljY1yrpScvLanr5q+m6WgwIqJv6SKoJ+0yqy4trOz0Y/M1Niuut3WvsGZ4aGpxe3uwOjc4sPEz8nEzNXU1fmyveve/czvutTE89Ppxtf23PgG8M0C49Dr/tPpDQ8T9fIPHvEe6vr8IeX4+wUf+Qzi7A4q7CApEiMfBzASLDHtETAeNB41FAI4FD4ZBR44Nw0mMDx
                                                                                                                2024-09-25 09:17:00 UTC1369INData Raw: 4c 57 53 74 49 47 30 69 59 6d 36 73 37 74 39 76 72 4e 36 68 4c 4b 67 6c 4c 65 43 70 4b 65 2f 7a 63 54 46 6f 4d 47 4e 74 4c 33 4c 79 59 32 6d 7a 4c 75 33 30 4c 71 75 72 4a 2f 51 6e 4f 43 68 30 37 33 6b 70 74 65 71 36 75 69 36 75 72 6d 76 34 62 33 77 77 2b 54 6f 35 4d 58 43 7a 73 33 4a 78 66 6a 78 34 65 4c 4c 77 2f 58 6c 31 37 2f 79 36 64 38 4a 39 51 4c 45 36 63 66 6f 35 77 51 47 39 65 44 76 43 77 37 61 31 51 58 72 32 74 73 4c 47 2b 7a 77 37 78 66 63 37 2b 44 6e 2f 52 66 6d 37 4f 7a 38 4d 68 34 4e 4c 44 55 4d 46 67 72 79 2b 43 77 53 38 2f 77 61 4b 66 77 43 2b 42 55 33 4f 66 31 47 4b 52 51 4b 42 79 51 59 43 78 6f 70 43 53 4d 64 43 30 45 54 52 56 55 52 57 68 52 4d 56 7a 39 51 4b 6c 70 4f 4d 7a 6c 6a 48 53 67 6e 4f 79 4a 4e 4b 56 34 2b 4b 6a 31 4b 52 30 52 43
                                                                                                                Data Ascii: LWStIG0iYm6s7t9vrN6hLKglLeCpKe/zcTFoMGNtL3LyY2mzLu30LqurJ/QnOCh073kpteq6ui6urmv4b3ww+To5MXCzs3Jxfjx4eLLw/Xl17/y6d8J9QLE6cfo5wQG9eDvCw7a1QXr2tsLG+zw7xfc7+Dn/Rfm7Oz8Mh4NLDUMFgry+CwS8/waKfwC+BU3Of1GKRQKByQYCxopCSMdC0ETRVURWhRMVz9QKlpOMzljHSgnOyJNKV4+Kj1KR0RC
                                                                                                                2024-09-25 09:17:00 UTC1369INData Raw: 6d 55 63 4a 32 4c 75 33 69 33 6f 33 36 53 74 62 6d 37 6e 37 6e 4e 75 36 32 59 7a 61 4f 38 71 61 69 76 79 61 47 6a 30 73 79 33 6c 73 6d 74 7a 62 4f 39 74 75 50 4d 35 61 37 64 77 39 71 69 74 4d 54 68 74 71 36 38 76 76 50 42 37 66 58 67 37 38 6e 5a 38 62 54 4c 7a 2b 37 36 76 65 33 55 37 50 58 6a 41 2f 50 36 78 65 54 7a 2b 4f 73 4c 43 4f 6f 50 32 78 55 4b 43 77 4d 48 44 42 4c 34 37 77 33 75 41 42 6f 54 41 68 63 43 46 2f 63 54 39 52 63 49 34 42 55 4f 4c 69 6f 51 45 67 41 65 41 52 4d 6a 45 2f 4d 78 4a 41 73 71 4d 77 59 76 43 52 34 31 41 69 52 46 4e 6b 55 49 4f 42 49 4b 46 52 34 45 4a 79 30 64 47 31 45 65 4e 43 38 30 52 54 5a 50 47 54 63 54 4c 54 55 33 51 6b 45 77 47 30 4d 6d 52 6c 67 36 4d 6a 4e 48 4c 47 74 63 4c 6b 4a 4e 62 48 52 4f 5a 6a 42 74 64 6e 74 45 57
                                                                                                                Data Ascii: mUcJ2Lu3i3o36Stbm7n7nNu62YzaO8qaivyaGj0sy3lsmtzbO9tuPM5a7dw9qitMThtq68vvPB7fXg78nZ8bTLz+76ve3U7PXjA/P6xeTz+OsLCOoP2xUKCwMHDBL47w3uABoTAhcCF/cT9RcI4BUOLioQEgAeARMjE/MxJAsqMwYvCR41AiRFNkUIOBIKFR4EJy0dG1EeNC80RTZPGTcTLTU3QkEwG0MmRlg6MjNHLGtcLkJNbHROZjBtdntEW
                                                                                                                2024-09-25 09:17:00 UTC1369INData Raw: 41 67 63 5a 34 74 6f 4b 53 68 35 74 2b 6e 4a 36 69 78 4b 36 6c 7a 4d 43 67 70 36 71 52 32 4b 72 55 32 4e 71 77 73 71 33 4d 73 39 79 6b 75 71 47 76 70 37 76 5a 33 4d 6e 6f 37 71 6e 49 79 38 62 46 38 74 2b 6f 73 76 4c 43 38 63 58 37 30 38 6a 37 76 4c 37 7a 37 4c 7a 44 77 77 55 43 79 50 76 31 33 4e 76 4d 2b 64 6b 50 42 73 6f 46 43 41 62 57 43 4f 50 30 32 52 72 76 44 42 37 71 49 66 37 34 4a 76 77 57 39 52 48 78 2f 76 73 69 48 53 55 4a 4c 66 45 4f 43 76 44 6e 39 68 55 77 4c 76 4d 6d 4b 66 59 76 4e 44 66 37 50 7a 59 2f 4a 52 59 41 50 55 51 72 4a 79 51 68 48 44 73 75 54 42 38 39 56 43 42 4f 4e 30 6f 31 54 69 56 55 56 53 63 79 50 46 67 33 4c 79 45 69 4a 57 5a 67 5a 53 5a 72 4f 55 78 59 50 6c 74 47 55 7a 46 6f 54 30 6c 33 61 32 5a 55 53 6a 78 4b 57 57 68 7a 4f 6c
                                                                                                                Data Ascii: AgcZ4toKSh5t+nJ6ixK6lzMCgp6qR2KrU2Nqwsq3Ms9ykuqGvp7vZ3Mno7qnIy8bF8t+osvLC8cX708j7vL7z7LzDwwUCyPv13NvM+dkPBsoFCAbWCOP02RrvDB7qIf74JvwW9RHx/vsiHSUJLfEOCvDn9hUwLvMmKfYvNDf7PzY/JRYAPUQrJyQhHDsuTB89VCBON0o1TiVUVScyPFg3LyEiJWZgZSZrOUxYPltGUzFoT0l3a2ZUSjxKWWhzOl
                                                                                                                2024-09-25 09:17:00 UTC1369INData Raw: 71 37 75 67 76 72 7a 47 70 71 32 38 7a 4b 4b 69 6f 4b 4c 41 7a 61 6e 58 30 72 57 55 33 38 71 76 75 39 44 68 75 62 43 67 35 4c 7a 72 36 75 43 6f 71 75 6a 6b 30 63 54 43 33 75 76 68 73 2b 43 30 79 38 79 37 7a 50 4c 72 36 66 66 62 75 2f 50 6b 41 73 48 45 32 51 76 71 41 74 6a 75 35 50 44 74 37 2f 48 6f 46 74 62 33 38 67 63 5a 31 51 38 56 46 53 41 41 45 52 7a 69 4a 4e 7a 76 4a 43 63 6d 36 67 66 6d 47 76 77 6e 36 54 4c 6f 49 2b 38 6b 4b 77 49 6f 42 6a 55 75 42 79 30 53 46 44 55 75 47 42 49 35 41 6a 67 67 46 44 59 69 51 52 64 41 48 69 39 51 47 78 4d 4c 54 30 46 50 54 68 41 61 52 45 30 56 57 45 38 79 56 78 6c 44 50 53 39 55 4d 30 45 6f 48 43 55 70 4f 30 55 6d 4a 6a 42 78 55 32 46 78 56 6a 52 51 5a 45 78 6e 52 6d 70 30 63 32 42 36 59 6d 53 44 63 57 4e 64 57 6d 4e
                                                                                                                Data Ascii: q7ugvrzGpq28zKKioKLAzanX0rWU38qvu9DhubCg5Lzr6uCoqujk0cTC3uvhs+C0y8y7zPLr6ffbu/PkAsHE2QvqAtju5PDt7/HoFtb38gcZ1Q8VFSAAERziJNzvJCcm6gfmGvwn6TLoI+8kKwIoBjUuBy0SFDUuGBI5AjggFDYiQRdAHi9QGxMLT0FPThAaRE0VWE8yVxlDPS9UM0EoHCUpO0UmJjBxU2FxVjRQZExnRmp0c2B6YmSDcWNdWmN
                                                                                                                2024-09-25 09:17:00 UTC1369INData Raw: 34 6d 72 74 4b 54 45 74 64 62 58 77 73 36 78 78 4d 36 63 6c 72 53 5a 32 4a 75 77 72 65 44 6b 78 62 66 56 77 62 7a 63 70 63 66 4b 72 61 36 77 78 2b 62 49 78 75 36 78 36 4f 62 54 79 74 71 37 7a 77 4c 61 41 4e 33 67 7a 73 62 65 39 77 48 6c 32 38 62 70 79 64 7a 44 41 50 7a 66 36 77 63 58 42 41 30 4e 32 67 7a 56 46 4e 6a 33 2b 42 6e 5a 2b 64 7a 2b 4a 66 77 63 42 79 49 41 48 75 51 6e 37 66 77 70 37 51 34 41 39 54 67 53 46 43 6b 34 45 50 4d 4c 39 76 30 65 44 6a 6f 62 4e 7a 49 55 48 45 73 63 47 52 38 59 43 6b 30 51 4c 69 70 4c 4c 6b 49 50 4a 78 59 6c 55 69 73 78 4b 6a 5a 66 4f 6c 39 6b 57 7a 35 54 55 54 63 79 4d 6b 4d 32 4e 6b 51 75 50 44 6b 6b 5a 47 77 79 55 6d 51 79 51 6e 68 54 53 45 56 73 57 6e 31 4a 57 58 52 36 4e 33 68 62 50 32 4a 6d 5a 46 64 67 52 46 78 65
                                                                                                                Data Ascii: 4mrtKTEtdbXws6xxM6clrSZ2JuwreDkxbfVwbzcpcfKra6wx+bIxu6x6ObTytq7zwLaAN3gzsbe9wHl28bpydzDAPzf6wcXBA0N2gzVFNj3+BnZ+dz+JfwcByIAHuQn7fwp7Q4A9TgSFCk4EPML9v0eDjobNzIUHEscGR8YCk0QLipLLkIPJxYlUisxKjZfOl9kWz5TUTcyMkM2NkQuPDkkZGwyUmQyQnhTSEVsWn1JWXR6N3hbP2JmZFdgRFxe
                                                                                                                2024-09-25 09:17:00 UTC1369INData Raw: 4f 68 78 36 33 57 6a 71 58 49 70 35 4b 34 31 4c 47 73 72 64 43 78 70 73 47 79 74 37 54 61 34 36 71 35 33 38 47 75 70 72 33 4a 38 73 44 33 31 73 66 45 36 2b 6a 4a 79 63 6e 69 30 4c 62 78 76 64 4b 36 34 65 72 55 31 66 76 34 32 64 67 51 35 74 76 53 37 65 62 6d 34 42 6a 32 35 63 37 31 35 75 6a 53 2b 66 45 66 37 42 54 75 38 50 45 42 48 4f 66 31 42 76 72 33 37 67 6f 64 2f 50 30 6b 43 77 4d 43 41 67 38 4b 37 69 72 31 43 41 6f 61 46 78 50 32 4d 7a 6b 51 2b 69 45 39 47 67 73 6d 47 67 73 5a 55 43 73 64 48 6c 4e 4a 49 67 74 48 55 46 63 6c 58 43 63 76 4b 57 41 76 4d 68 63 2b 4f 7a 45 79 48 43 49 33 4e 6d 77 33 50 53 4e 66 61 44 41 39 50 6b 4e 43 4e 31 4a 4c 52 30 5a 72 63 55 74 4a 67 46 64 51 4e 31 35 57 67 31 47 48 66 56 5a 57 56 6d 4a 4c 57 57 70 76 58 56 31 73 54
                                                                                                                Data Ascii: Ohx63WjqXIp5K41LGsrdCxpsGyt7Ta46q538Gupr3J8sD31sfE6+jJycni0LbxvdK64erU1fv42dgQ5tvS7ebm4Bj25c715ujS+fEf7BTu8PEBHOf1Bvr37god/P0kCwMCAg8K7ir1CAoaFxP2MzkQ+iE9GgsmGgsZUCsdHlNJIgtHUFclXCcvKWAvMhc+OzEyHCI3Nmw3PSNfaDA9PkNCN1JLR0ZrcUtJgFdQN15Wg1GHfVZWVmJLWWpvXV1sT


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                27192.168.2.449790104.18.94.414438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:17:01 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/224367288:1727252121:HHcK1akW6RxkQsO-0XextrNsp7RQZuxTWEvv7TldB0I/8c89eb081c3e4277/75c0eccf995a7b6 HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:17:01 UTC349INHTTP/1.1 404 Not Found
                                                                                                                Date: Wed, 25 Sep 2024 09:17:01 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 7
                                                                                                                Connection: close
                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                cf-chl-out: EWOWIoEkytsPzXQ/qqSgMr5ACnNqR1irA2g=$ioraBiWBqqeT9DEw
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8c89eb34dd617286-EWR
                                                                                                                2024-09-25 09:17:01 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                Data Ascii: invalid


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                28192.168.2.45313920.3.187.198443
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:17:04 UTC142OUTGET /clientwebservice/ping HTTP/1.1
                                                                                                                Connection: Keep-Alive
                                                                                                                User-Agent: DNS resiliency checker/1.0
                                                                                                                Host: fe3cr.delivery.mp.microsoft.com
                                                                                                                2024-09-25 09:17:04 UTC234INHTTP/1.1 200 OK
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                Expires: -1
                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                X-Powered-By: ASP.NET
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Date: Wed, 25 Sep 2024 09:17:03 GMT
                                                                                                                Connection: close
                                                                                                                Content-Length: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                29192.168.2.4531414.245.163.56443
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:17:05 UTC124OUTGET /sls/ping HTTP/1.1
                                                                                                                Connection: Keep-Alive
                                                                                                                User-Agent: DNS resiliency checker/1.0
                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                2024-09-25 09:17:05 UTC318INHTTP/1.1 200 OK
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                Expires: -1
                                                                                                                MS-CV: ZijhNUhmZkWXogJt.0
                                                                                                                MS-RequestId: 42dadf49-140c-48fb-b6a9-03a35f536e08
                                                                                                                MS-CorrelationId: c7d03038-c21f-41e5-8f69-c93442a8e691
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Date: Wed, 25 Sep 2024 09:17:05 GMT
                                                                                                                Connection: close
                                                                                                                Content-Length: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                30192.168.2.45314252.165.165.26443
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:17:07 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=lECdkuuGSoF69zd&MD=YmEtmg9N HTTP/1.1
                                                                                                                Connection: Keep-Alive
                                                                                                                Accept: */*
                                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                2024-09-25 09:17:07 UTC560INHTTP/1.1 200 OK
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                Content-Type: application/octet-stream
                                                                                                                Expires: -1
                                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                MS-CorrelationId: 5e7802de-426b-488c-b86b-f6f154531eca
                                                                                                                MS-RequestId: 8d7d2d50-ecbb-4783-9c52-4261c239cefa
                                                                                                                MS-CV: FOYfnCyT1Eas7WYx.0
                                                                                                                X-Microsoft-SLSClientCache: 2880
                                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Date: Wed, 25 Sep 2024 09:17:07 GMT
                                                                                                                Connection: close
                                                                                                                Content-Length: 24490
                                                                                                                2024-09-25 09:17:07 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                2024-09-25 09:17:07 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                31192.168.2.45314352.165.165.26443
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:17:08 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=lECdkuuGSoF69zd&MD=YmEtmg9N HTTP/1.1
                                                                                                                Connection: Keep-Alive
                                                                                                                Accept: */*
                                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                2024-09-25 09:17:09 UTC560INHTTP/1.1 200 OK
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                Content-Type: application/octet-stream
                                                                                                                Expires: -1
                                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                MS-CorrelationId: 6458caab-1e13-43cc-a1a6-6d84ee4f063a
                                                                                                                MS-RequestId: 1e76470c-5873-4f84-b419-4ee2dc6e2b18
                                                                                                                MS-CV: VRrme1MjWUqpEh+h.0
                                                                                                                X-Microsoft-SLSClientCache: 1440
                                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Date: Wed, 25 Sep 2024 09:17:08 GMT
                                                                                                                Connection: close
                                                                                                                Content-Length: 30005
                                                                                                                2024-09-25 09:17:09 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                2024-09-25 09:17:09 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                32192.168.2.45314635.190.80.14438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:17:50 UTC531OUTOPTIONS /report/v4?s=EvMRxYhCdBDnSdZ%2FWMD3ttjugzmcOeg%2FVrmZaCuBRp8imznkzF2KwBSJS8Q989ncHOX439DfOBTRi0BISrS0z4ObrDwuh%2FAk3kHsHrKTsEG%2Bu4mKr2c3OS7KNyluPVg%3D HTTP/1.1
                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                Origin: https://www.ieha.org
                                                                                                                Access-Control-Request-Method: POST
                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:17:50 UTC336INHTTP/1.1 200 OK
                                                                                                                Content-Length: 0
                                                                                                                access-control-max-age: 86400
                                                                                                                access-control-allow-methods: OPTIONS, POST
                                                                                                                access-control-allow-origin: *
                                                                                                                access-control-allow-headers: content-length, content-type
                                                                                                                date: Wed, 25 Sep 2024 09:17:50 GMT
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                33192.168.2.45314735.190.80.14438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:17:50 UTC527OUTOPTIONS /report/v4?s=tibJgAE0yGYxVAshtWbzYHdoqiVPdwA3TL0FGRIRPu3%2Fz0p9c1Tdwm8grW4JwETJnjNfB8WohLJ1nMiGJvZnmSj1RbRm853sACIM0rvVDAuNsxtLxyF%2FQXDhkEpccEg%3D HTTP/1.1
                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                Origin: https://www.ieha.org
                                                                                                                Access-Control-Request-Method: POST
                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:17:50 UTC336INHTTP/1.1 200 OK
                                                                                                                Content-Length: 0
                                                                                                                access-control-max-age: 86400
                                                                                                                access-control-allow-methods: OPTIONS, POST
                                                                                                                access-control-allow-origin: *
                                                                                                                access-control-allow-headers: content-length, content-type
                                                                                                                date: Wed, 25 Sep 2024 09:17:49 GMT
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                34192.168.2.45314835.190.80.14438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:17:50 UTC476OUTPOST /report/v4?s=EvMRxYhCdBDnSdZ%2FWMD3ttjugzmcOeg%2FVrmZaCuBRp8imznkzF2KwBSJS8Q989ncHOX439DfOBTRi0BISrS0z4ObrDwuh%2FAk3kHsHrKTsEG%2Bu4mKr2c3OS7KNyluPVg%3D HTTP/1.1
                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 510
                                                                                                                Content-Type: application/reports+json
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:17:50 UTC510OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 38 38 32 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 31 32 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 39 30 2e 31 30 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 69 65 68 61 2e 6f 72
                                                                                                                Data Ascii: [{"age":58820,"body":{"elapsed_time":1127,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.90.101","status_code":403,"type":"http.error"},"type":"network-error","url":"https://www.ieha.or
                                                                                                                2024-09-25 09:17:51 UTC168INHTTP/1.1 200 OK
                                                                                                                Content-Length: 0
                                                                                                                date: Wed, 25 Sep 2024 09:17:50 GMT
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                35192.168.2.45314935.190.80.14438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:17:51 UTC472OUTPOST /report/v4?s=tibJgAE0yGYxVAshtWbzYHdoqiVPdwA3TL0FGRIRPu3%2Fz0p9c1Tdwm8grW4JwETJnjNfB8WohLJ1nMiGJvZnmSj1RbRm853sACIM0rvVDAuNsxtLxyF%2FQXDhkEpccEg%3D HTTP/1.1
                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 526
                                                                                                                Content-Type: application/reports+json
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:17:51 UTC526OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 34 37 33 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 32 38 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 35 35 2e 31 34 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 69 65 68 61 2e 6f
                                                                                                                Data Ascii: [{"age":54730,"body":{"elapsed_time":1289,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.155.147","status_code":404,"type":"http.error"},"type":"network-error","url":"https://www.ieha.o
                                                                                                                2024-09-25 09:17:51 UTC168INHTTP/1.1 200 OK
                                                                                                                Content-Length: 0
                                                                                                                date: Wed, 25 Sep 2024 09:17:51 GMT
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                36192.168.2.453153172.67.155.1474438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:19:01 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1582013016:1727251912:j2PAbX7VJDeqSGu5Qzv1Wd_VidhhHJ23MPXhm_CCZrw/8c89eaf2cde8c466/803c9a07a89a09f HTTP/1.1
                                                                                                                Host: www.ieha.org
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 2810
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                sec-ch-ua-model: ""
                                                                                                                CF-Challenge: 803c9a07a89a09f
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Origin: https://www.ieha.org
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Referer: https://www.ieha.org/eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fzdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ=
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:19:01 UTC2810OUTData Raw: 76 5f 38 63 38 39 65 61 66 32 63 64 65 38 63 34 36 36 3d 69 47 4c 43 37 73 42 49 24 57 24 2d 45 31 6b 65 4d 65 78 57 4c 2d 44 65 51 65 50 43 55 35 77 31 45 45 42 62 2d 65 42 77 63 49 42 32 65 5a 35 2d 6b 55 42 4d 6a 65 63 74 77 63 6b 42 56 65 4a 77 73 39 65 4b 78 43 73 4d 65 6b 53 36 6e 55 65 67 58 6a 65 5a 42 65 63 75 53 65 45 6b 24 42 36 6b 35 6a 53 6b 4a 47 30 43 73 78 65 63 58 6b 65 30 78 70 24 42 46 65 62 35 2d 33 55 75 58 32 58 47 65 46 36 30 6e 43 5a 78 6d 65 67 6a 47 39 39 42 43 65 5a 65 24 48 39 51 73 42 4b 65 65 72 34 48 42 6c 65 4c 4c 65 56 43 65 55 67 59 24 57 65 6a 4c 57 45 5a 35 65 7a 51 33 46 65 73 45 65 32 44 74 65 47 74 68 35 45 65 57 6a 65 74 48 6a 41 69 4b 36 6d 6d 79 73 74 65 71 39 25 32 62 65 73 62 65 42 68 6b 65 55 45 74 4e 70 70 4c
                                                                                                                Data Ascii: v_8c89eaf2cde8c466=iGLC7sBI$W$-E1keMexWL-DeQePCU5w1EEBb-eBwcIB2eZ5-kUBMjectwckBVeJws9eKxCsMekS6nUegXjeZBecuSeEk$B6k5jSkJG0CsxecXke0xp$BFeb5-3UuX2XGeF60nCZxmegjG99BCeZe$H9QsBKeer4HBleLLeVCeUgY$WejLWEZ5ezQ3FesEe2DteGth5EeWjetHjAiK6mmysteq9%2besbeBhkeUEtNppL
                                                                                                                2024-09-25 09:19:01 UTC1215INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 25 Sep 2024 09:19:01 GMT
                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                Content-Length: 3056
                                                                                                                Connection: close
                                                                                                                cf-chl-out: IwgLcr3yxSHsbOslDViSVG8pk9YqzYvcBVaKXT7e1S/c36wnZGSKwQY/enFopLbBP//62+vUFRW5QK5pwaPJXgA+kjdO1CLsv93VVlwmdNGw3Chipl9rhg==$JLNu9hd2ZeMT/OZW
                                                                                                                cf-chl-out-s: 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$b7B1VE/KdGUzKEce
                                                                                                                2024-09-25 09:19:01 UTC381INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 4b 51 25 32 46 47 46 45 58 76 66 49 78 59 6b 79 30 31 6a 46 52 32 25 32 42 6c 50 73 39 4f 74 4e 62 66 36 7a 78 4c 73 59 76 6a 49 35 73 33 73 71 64 4a 47 25 32 46 49 70 54 65 76 44 31 38 62 6a 34 79 4e 4d 45 61 57 41 67 70 45 25 32 46 69 34 74 69 25 32 42 39 50 25 32 46 74 36 50 4c 58 48 4c 7a 6c 61 46 4b 31 79 78 78 6e 33 4e 25 32 46 71 6e 79 4f 4e 70 69 33 75 6f 6a 63 6a 53 4b 72 37 44 4d 38 67 34 4f 44 51 5a 71 35 45 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30
                                                                                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KQ%2FGFEXvfIxYky01jFR2%2BlPs9OtNbf6zxLsYvjI5s3sqdJG%2FIpTevD18bj4yNMEaWAgpE%2Fi4ti%2B9P%2Ft6PLXHLzlaFK1yxxn3N%2FqnyONpi3uojcjSKr7DM8g4ODQZq5E%3D"}],"group":"cf-nel","max_age":60
                                                                                                                2024-09-25 09:19:01 UTC1142INData Raw: 66 37 79 31 77 72 57 7a 6b 72 69 47 74 59 48 43 6a 4a 75 77 71 4d 6d 62 6f 4e 48 41 79 36 53 54 75 70 50 58 6a 70 32 2b 70 39 6e 69 6f 74 53 34 34 75 48 51 76 71 4c 54 71 2b 44 45 77 64 32 35 33 4b 71 7a 71 75 44 56 39 37 44 36 38 74 44 55 32 2b 7a 39 31 72 66 61 41 74 76 51 33 74 66 5a 30 64 58 7a 42 65 66 64 34 2b 66 64 32 2b 76 75 33 68 55 4f 38 4f 58 7a 31 2f 55 55 35 78 4d 62 44 76 45 54 32 78 41 62 35 66 59 69 39 78 73 63 35 77 59 5a 38 4f 6f 68 4c 78 45 4a 4e 50 63 33 45 51 33 74 4d 7a 38 35 38 51 42 44 46 66 56 41 50 44 38 38 4e 7a 31 43 4b 30 4e 50 50 79 68 43 4a 56 4e 4b 53 6b 6b 51 44 31 49 74 57 78 64 63 4d 6a 5a 4e 4b 54 30 61 4a 47 41 2f 51 46 4a 70 59 79 67 71 4a 47 51 2b 57 31 42 7a 4d 30 46 7a 56 57 35 6b 4d 45 31 38 52 31 31 62 56 6d 31
                                                                                                                Data Ascii: f7y1wrWzkriGtYHCjJuwqMmboNHAy6STupPXjp2+p9niotS44uHQvqLTq+DEwd253KqzquDV97D68tDU2+z91rfaAtvQ3tfZ0dXzBefd4+fd2+vu3hUO8OXz1/UU5xMbDvET2xAb5fYi9xsc5wYZ8OohLxEJNPc3EQ3tMz858QBDFfVAPD88Nz1CK0NPPyhCJVNKSkkQD1ItWxdcMjZNKT0aJGA/QFJpYygqJGQ+W1BzM0FzVW5kME18R11bVm1
                                                                                                                2024-09-25 09:19:01 UTC1369INData Raw: 77 49 39 64 30 50 49 2f 73 66 44 51 4d 62 2f 75 62 6e 35 52 34 47 4a 76 33 71 48 69 34 73 42 50 51 48 41 53 6b 6c 47 67 73 73 2b 52 49 4a 43 77 41 4b 2b 6a 59 77 4c 30 55 46 51 6a 67 6c 54 44 59 61 4f 42 77 35 4c 7a 39 41 54 79 63 7a 56 43 78 59 58 45 70 62 57 44 42 57 45 78 70 61 50 31 35 66 57 32 5a 65 4b 6a 56 58 58 44 31 74 57 44 39 77 50 47 4d 39 62 7a 39 5a 4d 30 6c 4d 56 6c 6c 37 62 31 38 2b 66 46 4e 36 56 59 55 2b 63 6c 39 6d 57 33 56 61 58 31 65 49 59 30 52 4e 59 5a 4e 49 67 57 74 59 6b 48 57 63 62 5a 52 79 67 4a 71 66 70 49 4a 34 63 5a 56 68 6f 6e 61 54 65 59 43 76 62 59 53 47 73 71 64 72 6c 4b 4f 70 73 34 75 6f 67 34 32 4f 74 62 53 30 67 61 2b 73 6a 35 32 63 6e 70 6d 61 75 5a 79 39 76 6f 6d 63 78 63 57 71 71 4b 6d 53 72 34 37 41 72 38 65 71 75
                                                                                                                Data Ascii: wI9d0PI/sfDQMb/ubn5R4GJv3qHi4sBPQHASklGgss+RIJCwAK+jYwL0UFQjglTDYaOBw5Lz9ATyczVCxYXEpbWDBWExpaP15fW2ZeKjVXXD1tWD9wPGM9bz9ZM0lMVll7b18+fFN6VYU+cl9mW3VaX1eIY0RNYZNIgWtYkHWcbZRygJqfpIJ4cZVhonaTeYCvbYSGsqdrlKOps4uog42OtbS0ga+sj52cnpmauZy9vomcxcWqqKmSr47Ar8equ
                                                                                                                2024-09-25 09:19:01 UTC545INData Raw: 64 47 68 45 63 33 76 6b 66 4a 52 37 6d 36 51 6e 68 42 6a 45 70 44 42 30 50 43 53 45 57 38 42 50 37 45 7a 41 75 44 52 38 54 44 76 6b 54 41 55 44 2b 4b 54 67 49 47 69 45 2b 4a 6b 49 6a 48 55 49 38 4a 31 41 6a 56 6a 6f 70 4d 6c 68 4d 46 6c 39 4f 4c 54 55 72 55 56 49 7a 57 31 4d 78 56 55 42 56 52 47 56 4e 62 7a 6f 78 58 30 4e 4a 52 55 56 56 53 45 64 32 62 56 6c 65 4f 46 46 54 66 32 78 39 50 56 61 44 63 49 70 39 52 48 6d 4d 58 49 42 49 61 35 4e 53 58 33 31 57 67 48 4e 70 63 47 75 4b 6c 70 53 64 69 6c 64 33 6c 4b 42 37 66 70 57 59 70 61 64 35 64 5a 39 39 62 32 4b 69 67 61 4f 50 6f 70 42 76 64 4c 46 78 74 4b 71 36 68 37 69 32 74 35 79 66 6b 62 6c 2b 6d 72 62 46 67 63 44 4b 68 4d 32 47 79 73 4b 39 6b 62 53 71 6e 38 36 33 72 4b 66 46 78 71 61 79 76 5a 71 71 6d 37
                                                                                                                Data Ascii: dGhEc3vkfJR7m6QnhBjEpDB0PCSEW8BP7EzAuDR8TDvkTAUD+KTgIGiE+JkIjHUI8J1AjVjopMlhMFl9OLTUrUVIzW1MxVUBVRGVNbzoxX0NJRUVVSEd2bVleOFFTf2x9PVaDcIp9RHmMXIBIa5NSX31WgHNpcGuKlpSdild3lKB7fpWYpad5dZ99b2KigaOPopBvdLFxtKq6h7i2t5yfkbl+mrbFgcDKhM2GysK9kbSqn863rKfFxqayvZqqm7


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                37192.168.2.453154172.67.155.1474438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:19:02 UTC474OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1582013016:1727251912:j2PAbX7VJDeqSGu5Qzv1Wd_VidhhHJ23MPXhm_CCZrw/8c89eaf2cde8c466/803c9a07a89a09f HTTP/1.1
                                                                                                                Host: www.ieha.org
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:19:02 UTC672INHTTP/1.1 404 Not Found
                                                                                                                Date: Wed, 25 Sep 2024 09:19:02 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 7
                                                                                                                Connection: close
                                                                                                                cf-chl-out: EYPdZnpEkfjdHu1bw+Z6jfs09oMVv6Pg9TM=$Imrcl/D0idRdRxZs
                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6EynoawNe33mi1jwYfEZct0LGKHbxY%2FFhL7gJW4o2q1AcBOH8eiT6NZ0Zj8yx%2FMlEUxJ7nJN%2FIj5fYeosk9N4XnPl9Z%2B4sjLhbd1FVO7XEzbUOv0zdRhENucaVdNgzo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8c89ee267a55c454-EWR
                                                                                                                2024-09-25 09:19:02 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                Data Ascii: invalid


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                38192.168.2.45315535.190.80.14438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:19:02 UTC531OUTOPTIONS /report/v4?s=6EynoawNe33mi1jwYfEZct0LGKHbxY%2FFhL7gJW4o2q1AcBOH8eiT6NZ0Zj8yx%2FMlEUxJ7nJN%2FIj5fYeosk9N4XnPl9Z%2B4sjLhbd1FVO7XEzbUOv0zdRhENucaVdNgzo%3D HTTP/1.1
                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                Origin: https://www.ieha.org
                                                                                                                Access-Control-Request-Method: POST
                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:19:02 UTC336INHTTP/1.1 200 OK
                                                                                                                Content-Length: 0
                                                                                                                access-control-max-age: 86400
                                                                                                                access-control-allow-methods: OPTIONS, POST
                                                                                                                access-control-allow-origin: *
                                                                                                                access-control-allow-headers: content-type, content-length
                                                                                                                date: Wed, 25 Sep 2024 09:19:02 GMT
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                39192.168.2.45315635.190.80.14438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:19:03 UTC476OUTPOST /report/v4?s=6EynoawNe33mi1jwYfEZct0LGKHbxY%2FFhL7gJW4o2q1AcBOH8eiT6NZ0Zj8yx%2FMlEUxJ7nJN%2FIj5fYeosk9N4XnPl9Z%2B4sjLhbd1FVO7XEzbUOv0zdRhENucaVdNgzo%3D HTTP/1.1
                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 521
                                                                                                                Content-Type: application/reports+json
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:19:03 UTC521OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 35 37 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 35 35 2e 31 34 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 69 65 68 61 2e 6f 72 67 2f 63 64
                                                                                                                Data Ascii: [{"age":0,"body":{"elapsed_time":577,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.155.147","status_code":404,"type":"http.error"},"type":"network-error","url":"https://www.ieha.org/cd
                                                                                                                2024-09-25 09:19:03 UTC168INHTTP/1.1 200 OK
                                                                                                                Content-Length: 0
                                                                                                                date: Wed, 25 Sep 2024 09:19:03 GMT
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                40192.168.2.453158172.67.155.1474438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:19:04 UTC1241OUTGET /eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fzdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ= HTTP/1.1
                                                                                                                Host: www.ieha.org
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: max-age=0
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                sec-ch-ua-model: ""
                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-Dest: document
                                                                                                                Referer: https://www.ieha.org/eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fzdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ=
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: cf_chl_rc_m=1
                                                                                                                2024-09-25 09:19:04 UTC1285INHTTP/1.1 403 Forbidden
                                                                                                                Date: Wed, 25 Sep 2024 09:19:04 GMT
                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                Transfer-Encoding: chunked
                                                                                                                Connection: close
                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                Cross-Origin-Opener-Policy: same-origin
                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                Referrer-Policy: same-origin
                                                                                                                X-Content-Options: nosniff
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                cf-mitigated: challenge
                                                                                                                2024-09-25 09:19:04 UTC663INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 4d 4f 4f 6c 2b 49 6b 59 59 4e 49 47 66 65 43 6d 62 75 51 6a 63 51 4b 51 42 4f 76 4a 4c 33 5a 2f 38 4d 78 34 2f 69 2f 41 71 61 50 36 79 43 5a 68 79 2f 76 69 65 6e 6f 66 30 53 78 6e 4b 38 67 30 68 73 30 48 39 6f 35 68 59 56 59 4e 62 77 72 66 78 35 74 53 57 61 6b 76 2f 58 4a 59 70 39 2f 6c 46 6d 6a 41 44 43 46 4e 45 63 49 3d 24 4c 67 4b 48 6c 6d 34 4f 51 67 36 48 2b 6c 68 2f 53 32 70 67 57 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                                                                                                Data Ascii: cf-chl-out: MOOl+IkYYNIGfeCmbuQjcQKQBOvJL3Z/8Mx4/i/AqaP6yCZhy/vienof0SxnK8g0hs0H9o5hYVYNbwrfx5tSWakv/XJYp9/lFmjADCFNEcI=$LgKHlm4OQg6H+lh/S2pgWw==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                                                                                                2024-09-25 09:19:04 UTC1369INData Raw: 32 39 38 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                                                                                Data Ascii: 298a<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                                                                                2024-09-25 09:19:04 UTC1369INData Raw: 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 40 6d
                                                                                                                Data Ascii: uMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain;padding-left:34px}@m
                                                                                                                2024-09-25 09:19:04 UTC1369INData Raw: 41 71 55 64 2e 78 6c 48 6e 59 74 6b 41 71 63 36 56 59 65 71 6b 74 67 79 74 4e 75 32 32 69 52 35 5a 6c 56 7a 76 33 63 6b 4b 33 30 72 6e 42 47 41 41 6e 4d 7a 79 73 41 4d 30 46 68 54 52 59 76 63 36 4b 47 54 6a 63 61 48 4e 65 6e 61 65 56 45 59 6e 69 2e 4f 76 32 57 2e 7a 66 45 63 39 68 69 6c 34 30 77 55 33 71 62 36 69 38 65 71 4e 66 41 52 67 4a 4e 46 46 6a 61 62 79 43 59 71 58 33 6f 4c 35 64 43 61 52 42 54 75 6f 58 74 54 6e 45 68 50 57 52 74 69 4b 79 6f 5f 41 74 34 6a 64 59 4c 44 73 72 62 66 58 69 67 4d 64 4e 6d 6b 79 67 61 59 67 5a 65 44 49 57 41 5a 54 6d 5a 50 72 31 55 4e 74 44 71 62 69 54 48 46 57 2e 37 52 30 58 65 49 35 6a 52 4a 48 6b 50 36 6f 6b 57 37 34 58 41 41 63 31 44 57 67 77 72 59 31 35 74 48 4f 4f 57 63 50 65 73 36 76 59 74 43 70 57 71 70 48 58 31
                                                                                                                Data Ascii: AqUd.xlHnYtkAqc6VYeqktgytNu22iR5ZlVzv3ckK30rnBGAAnMzysAM0FhTRYvc6KGTjcaHNenaeVEYni.Ov2W.zfEc9hil40wU3qb6i8eqNfARgJNFFjabyCYqX3oL5dCaRBTuoXtTnEhPWRtiKyo_At4jdYLDsrbfXigMdNmkygaYgZeDIWAZTmZPr1UNtDqbiTHFW.7R0XeI5jRJHkP6okW74XAAc1DWgwrY15tHOOWcPes6vYtCpWqpHX1
                                                                                                                2024-09-25 09:19:04 UTC1369INData Raw: 4e 47 75 48 79 7a 39 54 53 50 62 47 56 37 5a 4d 42 44 5f 78 46 35 53 50 61 33 52 54 56 4e 4b 58 48 5a 55 73 51 54 4c 61 38 63 46 67 37 54 5a 57 5a 58 37 54 58 35 31 61 6b 30 42 41 2e 49 45 76 6d 61 53 6e 57 63 4a 6d 43 7a 4a 33 50 58 56 73 64 63 33 63 45 4b 32 37 53 69 44 69 4a 56 5a 54 42 4f 63 59 30 42 4e 4e 54 78 75 4d 2e 4f 5a 48 53 39 33 71 78 6b 41 36 74 4b 4b 49 64 6e 68 66 79 53 31 4f 4a 58 57 41 75 50 42 79 54 35 46 49 48 6c 36 6e 6e 33 50 67 52 5f 32 4c 6c 39 6d 31 73 4f 52 4e 79 35 78 66 70 5a 55 71 34 45 49 33 50 5f 73 4b 36 37 48 64 4a 71 74 34 68 54 47 63 78 42 47 6d 71 52 66 75 56 6f 41 50 6f 36 46 75 6b 35 38 42 69 35 58 4f 63 71 76 44 67 4f 33 47 6f 55 4a 36 38 6b 66 74 43 37 72 66 4d 73 5f 50 43 63 6d 48 5f 76 36 62 76 58 52 42 78 48 73
                                                                                                                Data Ascii: NGuHyz9TSPbGV7ZMBD_xF5SPa3RTVNKXHZUsQTLa8cFg7TZWZX7TX51ak0BA.IEvmaSnWcJmCzJ3PXVsdc3cEK27SiDiJVZTBOcY0BNNTxuM.OZHS93qxkA6tKKIdnhfyS1OJXWAuPByT5FIHl6nn3PgR_2Ll9m1sORNy5xfpZUq4EI3P_sK67HdJqt4hTGcxBGmqRfuVoAPo6Fuk58Bi5XOcqvDgO3GoUJ68kftC7rfMs_PCcmH_v6bvXRBxHs
                                                                                                                2024-09-25 09:19:04 UTC1369INData Raw: 5f 39 35 57 6e 73 6b 46 6a 42 31 2e 76 6e 75 39 75 38 32 63 72 55 36 44 75 41 46 4e 6c 79 70 72 39 75 5f 4d 54 6e 64 37 50 44 36 51 76 54 39 69 71 6b 71 49 67 37 4a 38 73 63 45 6c 46 57 73 4e 4f 76 30 79 47 47 4d 77 6c 68 45 77 52 38 5a 67 52 62 64 51 57 6a 77 4b 54 70 53 4c 33 68 51 4d 7a 43 54 56 69 77 45 4a 30 6b 37 6f 6b 76 59 6b 48 64 4c 41 44 41 46 65 6a 31 66 5f 67 34 57 44 56 70 38 4c 53 57 5f 56 38 6e 59 70 4f 4b 6e 75 35 39 4d 64 2e 45 43 43 61 6d 59 30 50 6f 51 76 66 4e 36 6c 62 62 45 61 78 38 62 62 4a 32 46 50 59 6c 42 75 43 6e 56 74 33 32 6d 65 5f 6c 42 45 45 44 76 55 72 33 41 51 64 76 53 39 56 67 72 65 6f 4a 4a 78 71 45 43 59 6b 72 75 75 65 38 51 4f 6d 53 73 50 48 63 57 56 64 47 45 43 6a 74 39 52 68 43 54 72 6e 6f 57 75 78 48 6b 75 4f 68 45
                                                                                                                Data Ascii: _95WnskFjB1.vnu9u82crU6DuAFNlypr9u_MTnd7PD6QvT9iqkqIg7J8scElFWsNOv0yGGMwlhEwR8ZgRbdQWjwKTpSL3hQMzCTViwEJ0k7okvYkHdLADAFej1f_g4WDVp8LSW_V8nYpOKnu59Md.ECCamY0PoQvfN6lbbEax8bbJ2FPYlBuCnVt32me_lBEEDvUr3AQdvS9VgreoJJxqECYkruue8QOmSsPHcWVdGECjt9RhCTrnoWuxHkuOhE
                                                                                                                2024-09-25 09:19:04 UTC1369INData Raw: 53 56 67 56 6b 32 55 68 71 6d 61 35 37 66 5a 6a 44 74 72 7a 47 2e 72 30 64 35 67 4d 71 6a 72 38 61 49 34 5f 39 59 6d 4b 46 4c 4c 49 6a 37 50 54 69 61 6f 71 36 50 37 44 58 70 45 6f 30 30 44 58 73 72 74 69 43 57 79 31 6b 51 75 59 4b 57 32 51 65 63 4a 66 63 45 62 75 58 71 77 41 54 36 61 34 6c 76 64 6d 4c 4f 64 57 4c 45 62 63 36 6d 46 71 4f 39 74 5f 73 45 67 33 72 6f 41 74 36 4e 50 6b 30 50 6a 70 4e 66 79 48 74 49 49 30 4f 70 6e 74 70 66 55 4d 4b 48 52 43 4d 76 79 55 72 75 41 4b 55 36 47 72 58 72 36 50 34 36 4a 79 71 34 2e 51 67 31 52 37 67 76 4c 70 63 68 6c 6d 6c 63 70 58 45 6b 45 66 6c 45 68 6c 37 78 41 47 4b 42 72 4d 71 6b 54 44 4b 55 73 52 34 69 4d 58 43 50 54 42 50 37 51 53 48 75 4f 33 6a 6e 49 73 4d 76 30 71 74 42 61 4a 59 69 6b 6f 49 6f 34 69 37 35 66
                                                                                                                Data Ascii: SVgVk2Uhqma57fZjDtrzG.r0d5gMqjr8aI4_9YmKFLLIj7PTiaoq6P7DXpEo00DXsrtiCWy1kQuYKW2QecJfcEbuXqwAT6a4lvdmLOdWLEbc6mFqO9t_sEg3roAt6NPk0PjpNfyHtII0OpntpfUMKHRCMvyUruAKU6GrXr6P46Jyq4.Qg1R7gvLpchlmlcpXEkEflEhl7xAGKBrMqkTDKUsR4iMXCPTBP7QSHuO3jnIsMv0qtBaJYikoIo4i75f
                                                                                                                2024-09-25 09:19:04 UTC1369INData Raw: 54 50 75 77 71 67 6f 58 45 38 54 4e 68 35 67 38 6a 6a 4b 70 51 62 61 4e 39 77 41 63 72 39 4d 33 63 38 46 43 6a 34 39 67 44 70 54 65 75 77 42 4e 45 35 37 56 54 73 46 70 30 7a 38 6b 4c 77 4e 4a 4d 48 36 43 77 67 6e 37 34 74 57 41 38 5f 6d 38 62 52 62 6e 4e 4d 34 4c 66 69 34 4b 67 62 37 37 77 57 30 43 6d 35 55 6a 61 2e 76 74 79 59 33 6b 32 39 30 34 2e 54 54 34 5a 35 65 56 69 65 4e 78 41 74 52 63 50 58 52 52 74 71 67 56 6c 57 6f 42 47 65 6e 66 79 6f 5a 32 41 4f 49 37 54 71 5a 41 6b 4c 4b 58 45 51 6f 4b 39 38 66 4d 4c 31 76 74 71 43 36 4a 38 2e 4a 59 35 77 57 4d 31 6e 72 78 79 4f 78 4d 44 51 78 35 47 56 45 77 49 57 76 31 51 70 63 71 6d 36 69 31 67 36 5f 77 22 2c 63 52 71 3a 20 7b 72 75 3a 20 27 61 48 52 30 63 48 4d 36 4c 79 39 33 64 33 63 75 61 57 56 6f 59 53
                                                                                                                Data Ascii: TPuwqgoXE8TNh5g8jjKpQbaN9wAcr9M3c8FCj49gDpTeuwBNE57VTsFp0z8kLwNJMH6Cwgn74tWA8_m8bRbnNM4Lfi4Kgb77wW0Cm5Uja.vtyY3k2904.TT4Z5eVieNxAtRcPXRRtqgVlWoBGenfyoZ2AOI7TqZAkLKXEQoK98fML1vtqC6J8.JY5wWM1nrxyOxMDQx5GVEwIWv1Qpcqm6i1g6_w",cRq: {ru: 'aHR0cHM6Ly93d3cuaWVoYS
                                                                                                                2024-09-25 09:19:04 UTC1059INData Raw: 6c 48 58 73 2f 73 3d 27 2c 68 68 3a 20 27 33 57 7a 77 43 76 51 6e 37 6f 65 49 56 6f 62 36 33 63 74 32 31 4a 2f 30 49 47 74 63 47 43 48 51 59 44 54 30 69 38 67 65 64 4e 55 3d 27 2c 7d 7d 3b 76 61 72 20 63 70 6f 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 63 70 6f 2e 73 72 63 20 3d 20 27 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 67 2f 6f 72 63 68 65 73 74 72 61 74 65 2f 63 68 6c 5f 70 61 67 65 2f 76 31 3f 72 61 79 3d 38 63 38 39 65 65 33 33 32 62 65 34 34 33 66 62 27 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69
                                                                                                                Data Ascii: lHXs/s=',hh: '3WzwCvQn7oeIVob63ct21J/0IGtcGCHQYDT0i8gedNU=',}};var cpo = document.createElement('script');cpo.src = '/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8c89ee332be443fb';window._cf_chl_opt.cOgUHash = location.hash === '' && locati
                                                                                                                2024-09-25 09:19:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                41192.168.2.453157172.67.155.1474438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:19:04 UTC1085OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8c89ee332be443fb HTTP/1.1
                                                                                                                Host: www.ieha.org
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                sec-ch-ua-model: ""
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://www.ieha.org/eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fzdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ=&__cf_chl_rt_tk=tuUR6wcbak.uGy94glqBvW36uzreRQw0yTI3UZd164E-1727255944-0.0.1.1-5780
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: cf_chl_rc_m=1
                                                                                                                2024-09-25 09:19:04 UTC626INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 25 Sep 2024 09:19:04 GMT
                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                Content-Length: 156260
                                                                                                                Connection: close
                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=84LdJZJqLCiP0K1FFqTkPUP%2BuEBpQzt7JkterBi3ycWxXgwUwy3DG8J9aDWG1%2Bf6fG7KidrcQO%2BXLHLrrzTbPVeMWMP1HWyuju6Tu2ZRM%2FsUD8tfzP8VodQ1jnBnO%2Bg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8c89ee33fc8e8c12-EWR
                                                                                                                2024-09-25 09:19:04 UTC743INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 74 72 75 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d
                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=true;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"}
                                                                                                                2024-09-25 09:19:04 UTC1369INData Raw: 6f 75 25 32 30 6d 61 79 25 32 30 73 65 65 25 32 30 74 68 69 73 25 32 30 70 61 67 65 25 32 30 77 68 69 6c 65 25 32 30 74 68 65 25 32 30 73 69 74 65 25 32 30 76 65 72 69 66 69 65 73 25 32 30 79 6f 75 25 32 37 72 65 25 32 30 6e 6f 74 25 32 30 61 25 32 30 62 6f 74 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6c 6f 6e 67 65 72 5f 74 68 61 6e 5f 65 78 70 65 63 74 65 64 22 3a 22 3c 61 20 68 72 65 66 3d 5c 22 23 5c 22 20 63 6c 61 73 73 3d 5c 22 72 65 66 72 65 73 68 5f 6c 69 6e 6b 5c 22 3e 52 65 66 72 65 73 68 3c 2f 61 3e 22 2c 22 6c 6f 63 61 74 69 6f 6e 5f 6d 69 73 6d 61 74 63 68 5f 77 61 72 6e 69 6e 67 5f 61 75 78 22 3a 22 54 68 65 25 32 30 61 64 64 72 65 73 73 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 72 65 71 75 65 73 74 65 64 25 32 30 77 65 62 73 69 74 65 25 32
                                                                                                                Data Ascii: ou%20may%20see%20this%20page%20while%20the%20site%20verifies%20you%27re%20not%20a%20bot.","turnstile_longer_than_expected":"<a href=\"#\" class=\"refresh_link\">Refresh</a>","location_mismatch_warning_aux":"The%20address%20to%20the%20requested%20website%2
                                                                                                                2024-09-25 09:19:04 UTC1369INData Raw: 32 30 61 72 65 25 32 30 68 75 6d 61 6e 2e 25 32 30 54 68 69 73 25 32 30 6d 61 79 25 32 30 74 61 6b 65 25 32 30 61 25 32 30 66 65 77 25 32 30 73 65 63 6f 6e 64 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 20 46 65 65 64 62 61 63 6b 22 2c 22 72 65 64 69 72 65 63 74 69 6e 67 5f 74 65 78 74 5f 6f 76 65 72 72 75 6e 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 25 32 30 74 6f 25 32 30 72 65 70 6c 79 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30
                                                                                                                Data Ascii: 20are%20human.%20This%20may%20take%20a%20few%20seconds.","turnstile_feedback_description":"Send Feedback","redirecting_text_overrun":"%25%7Bplaceholder.com%7D%20is%20taking%20longer%20than%20expected%20to%20reply.%20Check%20your%20Internet%20connection%20
                                                                                                                2024-09-25 09:19:04 UTC1369INData Raw: 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 52 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 74 6f 25 32 30 74 72 79 25 32 30 61 67 61 69 6e 2e 25 32 30 49 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 25 32 30 61 74 74 65 6d 70 74 25 32 30 61 25 32 30 64 69 66 66 65 72 65 6e 74 25 32 30 6c 69 6e 6b 25 32 30 74 6f 25 32 30 67 65 74 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 64 65 73 69 72 65 64 25 32 30 70 61 67 65 2e 25 32 30 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 25 32 43 25 32 30 74 72 79 25 32 30 67 6f 69 6e 67 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 72 6f 6f 74 25 32 30 6f 66 25 32 30 25 32 35 25 37 42 70 6c
                                                                                                                Data Ascii: 3Ca%20class%3D%22refresh_link%22%3ERefresh%20the%20page%3C%2Fa%3E%20to%20try%20again.%20If%20the%20issue%20persists%20attempt%20a%20different%20link%20to%20get%20to%20the%20desired%20page.%20Alternatively%2C%20try%20going%20to%20the%20root%20of%20%25%7Bpl
                                                                                                                2024-09-25 09:19:04 UTC1369INData Raw: 61 72 73 65 49 6e 74 28 67 42 28 31 33 37 35 29 29 2f 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 42 28 36 32 35 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28 67 42 28 33 33 34 29 29 2f 38 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 42 28 38 39 34 29 29 2f 39 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 42 28 36 35 33 29 29 2f 31 30 2b 2d 70 61 72 73 65 49 6e 74 28 67 42 28 39 37 31 29 29 2f 31 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 42 28 33 37 34 29 29 2f 31 32 29 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 37 31 34 30 37 36 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 43 28 35 35 38 29
                                                                                                                Data Ascii: arseInt(gB(1375))/6*(-parseInt(gB(625))/7)+parseInt(gB(334))/8*(-parseInt(gB(894))/9)+-parseInt(gB(653))/10+-parseInt(gB(971))/11*(-parseInt(gB(374))/12),d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,714076),eM=this||self,eN=eM[gC(558)
                                                                                                                2024-09-25 09:19:04 UTC1369INData Raw: 67 7d 2c 27 6d 43 62 6d 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 26 68 7d 2c 27 56 74 4a 7a 48 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 68 26 67 7d 2c 27 75 4c 69 6e 48 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 21 3d 3d 68 7d 2c 27 42 47 68 65 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 21 3d 3d 68 7d 2c 27 66 74 72 73 73 27 3a 68 4a 28 36 33 39 29 2c 27 66 74 6e 42 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 7d 29 3b 74 72 79 7b 69 66 28 65 5b 68 4a 28 39 39 30 29 5d 28 68 4a 28 39 38 33 29 2c 68 4a 28 31 34 30 31 29 29 29 72 65 74 75 72 6e 20 66 77 28 63 29 3b 65 6c 73 65 20 68 3d 65 5b 68
                                                                                                                Data Ascii: g},'mCbmO':function(g,h){return g&h},'VtJzH':function(g,h){return h&g},'uLinH':function(g,h){return g!==h},'BGheo':function(g,h){return g!==h},'ftrss':hJ(639),'ftnBZ':function(g,h){return g(h)}});try{if(e[hJ(990)](hJ(983),hJ(1401)))return fw(c);else h=e[h
                                                                                                                2024-09-25 09:19:04 UTC1369INData Raw: 29 5d 28 63 5b 68 51 28 34 38 30 29 5d 28 32 2c 67 29 2c 33 32 29 29 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 7d 2c 65 4d 5b 67 43 28 34 38 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 68 53 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 29 7b 6b 3d 28 68 53 3d 67 43 2c 6a 3d 7b 7d 2c 6a 5b 68 53 28 31 30 32 30 29 5d 3d 68 53 28 31 31 30 36 29 2c 6a 5b 68 53 28 36 37 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 48 2c 49 29 7b 72 65 74 75 72 6e 20 48 2b 49 7d 2c 6a 5b 68 53 28 31 32 37 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 48 2c 49 29 7b 72 65 74 75 72 6e 20 48 2b 49 7d 2c 6a 5b 68 53 28 31 32 33 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 48 2c 49 29 7b 72 65 74 75 72 6e 20 48 2b 49 7d 2c 6a 5b 68 53 28 31 31
                                                                                                                Data Ascii: )](c[hQ(480)](2,g),32));continue}break}},eM[gC(484)]=function(g,h,i,hS,j,k,l,m,n,o,s,x,B,C,D,E,F,G){k=(hS=gC,j={},j[hS(1020)]=hS(1106),j[hS(675)]=function(H,I){return H+I},j[hS(1279)]=function(H,I){return H+I},j[hS(1235)]=function(H,I){return H+I},j[hS(11
                                                                                                                2024-09-25 09:19:04 UTC1369INData Raw: 4d 5b 67 43 28 39 31 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 2c 67 2c 68 2c 68 54 2c 69 2c 6a 2c 6b 2c 6c 2c 6f 2c 6d 29 7b 69 66 28 68 54 3d 67 43 2c 69 3d 7b 7d 2c 69 5b 68 54 28 38 38 36 29 5d 3d 68 54 28 36 39 38 29 2c 69 5b 68 54 28 31 31 32 37 29 5d 3d 68 54 28 31 32 39 39 29 2c 69 5b 68 54 28 37 35 32 29 5d 3d 68 54 28 34 39 36 29 2c 69 5b 68 54 28 34 33 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2b 6f 7d 2c 69 5b 68 54 28 36 32 30 29 5d 3d 68 54 28 39 39 31 29 2c 6a 3d 69 2c 6b 3d 64 5b 68 54 28 31 30 39 32 29 5d 28 29 2c 6c 3d 6a 5b 68 54 28 38 38 36 29 5d 2c 6b 5b 68 54 28 38 34 35 29 5d 28 6c 29 3e 2d 31 29 65 4d 5b 68 54 28 33 34 39 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 55 29 7b 68 55 3d 68 54
                                                                                                                Data Ascii: M[gC(914)]=function(d,e,f,g,h,hT,i,j,k,l,o,m){if(hT=gC,i={},i[hT(886)]=hT(698),i[hT(1127)]=hT(1299),i[hT(752)]=hT(496),i[hT(435)]=function(n,o){return n+o},i[hT(620)]=hT(991),j=i,k=d[hT(1092)](),l=j[hT(886)],k[hT(845)](l)>-1)eM[hT(349)](function(hU){hU=hT
                                                                                                                2024-09-25 09:19:04 UTC1369INData Raw: 43 28 31 33 39 35 29 5d 3d 66 4a 2c 67 73 5b 67 43 28 39 33 37 29 5d 3d 67 37 2c 67 73 5b 67 43 28 36 38 33 29 5d 3d 67 38 2c 67 73 5b 67 43 28 39 35 32 29 5d 3d 67 65 2c 67 73 5b 67 43 28 38 37 34 29 5d 3d 67 64 2c 67 73 5b 67 43 28 31 31 30 37 29 5d 3d 67 63 2c 67 73 5b 67 43 28 39 36 39 29 5d 3d 67 62 2c 67 73 5b 67 43 28 31 30 37 34 29 5d 3d 67 30 2c 67 73 5b 67 43 28 34 32 37 29 5d 3d 67 72 2c 67 73 5b 67 43 28 34 31 31 29 5d 3d 67 31 2c 67 73 5b 67 43 28 37 39 37 29 5d 3d 67 35 2c 67 73 5b 67 43 28 37 37 34 29 5d 3d 67 32 2c 67 73 5b 67 43 28 37 38 36 29 5d 3d 66 58 2c 67 73 5b 67 43 28 35 32 39 29 5d 3d 66 57 2c 65 4d 5b 67 43 28 31 33 35 34 29 5d 3d 67 73 2c 67 74 3d 7b 7d 2c 67 74 5b 67 43 28 31 32 38 36 29 5d 3d 27 6f 27 2c 67 74 5b 67 43 28 36
                                                                                                                Data Ascii: C(1395)]=fJ,gs[gC(937)]=g7,gs[gC(683)]=g8,gs[gC(952)]=ge,gs[gC(874)]=gd,gs[gC(1107)]=gc,gs[gC(969)]=gb,gs[gC(1074)]=g0,gs[gC(427)]=gr,gs[gC(411)]=g1,gs[gC(797)]=g5,gs[gC(774)]=g2,gs[gC(786)]=fX,gs[gC(529)]=fW,eM[gC(1354)]=gs,gt={},gt[gC(1286)]='o',gt[gC(6
                                                                                                                2024-09-25 09:19:04 UTC1369INData Raw: 65 4d 5b 67 43 28 31 34 31 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 2c 6a 62 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 66 6f 72 28 6a 62 3d 67 43 2c 6a 3d 7b 7d 2c 6a 5b 6a 62 28 39 34 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3c 76 7d 2c 6a 5b 6a 62 28 36 34 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3d 3d 3d 76 7d 2c 6a 5b 6a 62 28 39 36 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 2b 76 7d 2c 6b 3d 6a 2c 6c 3d 4f 62 6a 65 63 74 5b 6a 62 28 37 35 37 29 5d 28 69 29 2c 6d 3d 30 3b 6b 5b 6a 62 28 39 34 35 29 5d 28 6d 2c 6c 5b 6a 62 28 31 32 34 30 29 5d 29 3b 6d 2b 2b 29 69 66 28 6e 3d 6c 5b 6d 5d 2c 27 66 27 3d 3d 3d 6e 26 26 28 6e 3d 27 4e 27 29
                                                                                                                Data Ascii: eM[gC(1412)]=function(h,i,jb,j,k,l,m,n,o){for(jb=gC,j={},j[jb(945)]=function(s,v){return s<v},j[jb(646)]=function(s,v){return s===v},j[jb(964)]=function(s,v){return s+v},k=j,l=Object[jb(757)](i),m=0;k[jb(945)](m,l[jb(1240)]);m++)if(n=l[m],'f'===n&&(n='N')


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                42192.168.2.453159172.67.155.1474438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:19:05 UTC411OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8c89ee332be443fb HTTP/1.1
                                                                                                                Host: www.ieha.org
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:19:05 UTC626INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 25 Sep 2024 09:19:05 GMT
                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                Content-Length: 155514
                                                                                                                Connection: close
                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lGqxUlh3ZH9wdw%2F%2BN8e4%2By6G%2F5GnQ8ffaK5txUYJkdhAdA4zEMLG80vqrNiqlysK79MEY9E%2BtsTcLmD6Hss5WCyOn5gnq1mKKTEK6a8kAvjZwaMKqcCopM3lw6aVYtY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8c89ee3a6bf03344-EWR
                                                                                                                2024-09-25 09:19:05 UTC743INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22
                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"
                                                                                                                2024-09-25 09:19:05 UTC1369INData Raw: 64 62 61 63 6b 20 72 65 70 6f 72 74 20 68 61 73 20 62 65 65 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 73 75 62 6d 69 74 74 65 64 22 2c 22 73 74 75 63 6b 5f 68 65 6c 70 65 72 5f 65 78 70 6c 61 69 6e 65 72 22 3a 22 49 66 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 73 74 75 63 6b 25 32 30 6f 6e 25 32 30 74 68 69 73 25 32 30 70 61 67 65 25 32 43 25 32 30 79 6f 75 72 25 32 30 64 65 76 69 63 65 25 32 30 6f 72 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 68 61 73 25 32 30 62 65 65 6e 25 32 30 66 6c 61 67 67 65 64 25 32 30 61 73 25 32 30 61 25 32 30 62 6f 74 2e 25 32 30 54 72 79 25 32 30 72 65 73 65 74 74 69 6e 67 25 32 30 79 6f 75 72 25 32 30 64 65 76 69 63 65 25 32 30 6f 72 25 32 30 69 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30
                                                                                                                Data Ascii: dback report has been successfully submitted","stuck_helper_explainer":"If%20you%20are%20stuck%20on%20this%20page%2C%20your%20device%20or%20connection%20has%20been%20flagged%20as%20a%20bot.%20Try%20resetting%20your%20device%20or%20internet%20connection%20
                                                                                                                2024-09-25 09:19:05 UTC1369INData Raw: 61 72 65 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77 61 72 6e 69 6e 67 5f 61 75 78 22 3a 22
                                                                                                                Data Ascii: are","check_delays":"Verification%20is%20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","time_check_cached_warning_aux":"
                                                                                                                2024-09-25 09:19:05 UTC1369INData Raw: 73 65 25 32 30 75 6e 62 6c 6f 63 6b 25 32 30 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 30 74 6f 25 32 30 70 72 6f 63 65 65 64 2e 22 2c 22 62 72 6f 77 73 65 72 5f 6e 6f 74 5f 73 75 70 70 6f 72 74 65 64 5f 61 75 78 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 6e 65 65 64 73 25 32 30 74 6f 25 32 30 76 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 25 32 30 62 65 66 6f 72 65 25 32 30 70 72 6f 63 65 65 64 69 6e 67 2e 25 32 30 59 6f 75 72 25 32 30 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72
                                                                                                                Data Ascii: se%20unblock%20challenges.cloudflare.com%20to%20proceed.","browser_not_supported_aux":"%25%7Bplaceholder.com%7D%20needs%20to%20verify%20you%20are%20human%20before%20proceeding.%20Your%20%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20hr
                                                                                                                2024-09-25 09:19:05 UTC1369INData Raw: 2b 2d 70 61 72 73 65 49 6e 74 28 67 42 28 31 30 33 36 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 42 28 31 34 33 33 29 29 2f 37 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 42 28 35 37 34 29 29 2f 38 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 42 28 38 36 35 29 29 2f 39 29 2b 70 61 72 73 65 49 6e 74 28 67 42 28 34 38 36 29 29 2f 31 30 2a 28 70 61 72 73 65 49 6e 74 28 67 42 28 39 36 32 29 29 2f 31 31 29 2b 70 61 72 73 65 49 6e 74 28 67 42 28 31 33 32 34 29 29 2f 31 32 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 36 33 31 30 37 31 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 43 28 31 30
                                                                                                                Data Ascii: +-parseInt(gB(1036))/6*(parseInt(gB(1433))/7)+-parseInt(gB(574))/8*(-parseInt(gB(865))/9)+parseInt(gB(486))/10*(parseInt(gB(962))/11)+parseInt(gB(1324))/12,f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,631071),eM=this||self,eN=eM[gC(10
                                                                                                                2024-09-25 09:19:05 UTC1369INData Raw: 78 5b 43 5d 2c 45 3d 66 77 28 67 2c 68 2c 44 29 2c 42 28 45 29 3f 6f 5b 68 7a 28 31 32 30 39 29 5d 21 3d 3d 68 7a 28 31 32 34 30 29 3f 78 3d 73 5b 68 7a 28 31 33 36 32 29 5d 3a 28 46 3d 6f 5b 68 7a 28 31 32 33 32 29 5d 28 27 73 27 2c 45 29 26 26 21 67 5b 68 7a 28 36 39 34 29 5d 28 68 5b 44 5d 29 2c 6f 5b 68 7a 28 31 31 38 33 29 5d 28 68 7a 28 38 37 34 29 2c 69 2b 44 29 3f 73 28 69 2b 44 2c 45 29 3a 46 7c 7c 6f 5b 68 7a 28 31 32 31 34 29 5d 28 73 2c 69 2b 44 2c 68 5b 44 5d 29 29 3a 73 28 6f 5b 68 7a 28 31 31 30 34 29 5d 28 69 2c 44 29 2c 45 29 2c 43 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e 20 73 28 47 2c 48 2c 68 41 29 7b 68 41 3d 68 7a 2c 4f 62 6a 65 63 74 5b 68 41 28 31 33 31 36 29 5d 5b 68 41 28 37 30 35 29 5d 5b 68 41 28 37 32 31
                                                                                                                Data Ascii: x[C],E=fw(g,h,D),B(E)?o[hz(1209)]!==hz(1240)?x=s[hz(1362)]:(F=o[hz(1232)]('s',E)&&!g[hz(694)](h[D]),o[hz(1183)](hz(874),i+D)?s(i+D,E):F||o[hz(1214)](s,i+D,h[D])):s(o[hz(1104)](i,D),E),C++);return j;function s(G,H,hA){hA=hz,Object[hA(1316)][hA(705)][hA(721
                                                                                                                2024-09-25 09:19:05 UTC1369INData Raw: 27 79 57 73 49 54 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 29 7b 72 65 74 75 72 6e 20 69 2b 6a 7d 2c 27 57 48 44 76 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 29 7b 72 65 74 75 72 6e 20 69 28 6a 29 7d 7d 2c 64 3d 63 5b 68 4c 28 34 33 39 29 5d 5b 68 4c 28 37 30 39 29 5d 28 27 7c 27 29 2c 65 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 64 5b 65 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 63 5b 68 4c 28 39 35 32 29 5d 28 66 45 2c 68 2c 63 5b 68 4c 28 31 33 32 39 29 5d 28 66 2c 31 29 2c 31 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 65 4d 5b 68 4c 28 39 31 36 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 4d 29 7b 68 4d 3d 68 4c 2c 65 4e 5b 68 4d 28 34 36 33 29 5d 5b 68 4d 28 37 37 32 29 5d 28 29 7d 2c 67 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65
                                                                                                                Data Ascii: 'yWsIT':function(i,j){return i+j},'WHDvL':function(i,j){return i(j)}},d=c[hL(439)][hL(709)]('|'),e=0;!![];){switch(d[e++]){case'0':c[hL(952)](fE,h,c[hL(1329)](f,1),1);continue;case'1':eM[hL(916)](function(hM){hM=hL,eN[hM(463)][hM(772)]()},g);continue;case
                                                                                                                2024-09-25 09:19:05 UTC1369INData Raw: 28 73 2c 6c 2c 21 21 5b 5d 29 2c 6f 5b 68 4e 28 31 31 36 34 29 5d 3d 32 35 30 30 2c 6f 5b 68 4e 28 35 34 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 6f 5b 68 4e 28 38 37 38 29 5d 28 68 4e 28 34 33 33 29 2c 68 4e 28 37 31 34 29 29 2c 78 3d 7b 7d 2c 78 5b 68 4e 28 31 30 32 37 29 5d 3d 66 2c 78 2e 63 63 3d 67 2c 78 5b 68 4e 28 36 39 36 29 5d 3d 6a 2c 78 5b 68 4e 28 31 32 36 36 29 5d 3d 6e 2c 42 3d 4a 53 4f 4e 5b 68 4e 28 36 38 34 29 5d 28 78 29 2c 43 3d 67 41 5b 68 4e 28 31 32 39 34 29 5d 28 42 29 5b 68 4e 28 31 34 37 36 29 5d 28 27 2b 27 2c 68 4e 28 39 36 34 29 29 2c 6f 5b 68 4e 28 37 34 31 29 5d 28 69 5b 68 4e 28 31 32 30 36 29 5d 28 69 5b 68 4e 28 39 35 30 29 5d 28 27 76 5f 27 2b 65 4d 5b 68 4e 28 36 30 35 29 5d 5b 68 4e 28 31 31 34 39 29 5d 2c 27
                                                                                                                Data Ascii: (s,l,!![]),o[hN(1164)]=2500,o[hN(545)]=function(){},o[hN(878)](hN(433),hN(714)),x={},x[hN(1027)]=f,x.cc=g,x[hN(696)]=j,x[hN(1266)]=n,B=JSON[hN(684)](x),C=gA[hN(1294)](B)[hN(1476)]('+',hN(964)),o[hN(741)](i[hN(1206)](i[hN(950)]('v_'+eM[hN(605)][hN(1149)],'
                                                                                                                2024-09-25 09:19:05 UTC1369INData Raw: 50 28 37 31 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2b 6f 7d 2c 69 5b 68 50 28 31 33 30 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2b 6f 7d 2c 69 5b 68 50 28 38 35 33 29 5d 3d 68 50 28 31 30 32 36 29 2c 69 5b 68 50 28 31 32 39 38 29 5d 3d 68 50 28 31 33 34 32 29 2c 6a 3d 69 2c 6b 3d 64 5b 68 50 28 31 32 31 32 29 5d 28 29 2c 6c 3d 6a 5b 68 50 28 35 33 32 29 5d 2c 6b 5b 68 50 28 31 32 39 36 29 5d 28 6c 29 3e 2d 31 29 3f 65 4d 5b 68 50 28 39 31 36 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 51 29 7b 68 51 3d 68 50 2c 65 4d 5b 68 51 28 36 34 38 29 5d 28 29 7d 2c 31 65 33 29 3a 28 6d 3d 5b 6a 5b 68 50 28 37 39 36 29 5d 28 68 50 28 35 31 34 29 2c 64 29 2c 6a 5b 68 50 28 37 34 36 29 5d 2b 65 2c
                                                                                                                Data Ascii: P(712)]=function(n,o){return n+o},i[hP(1309)]=function(n,o){return n+o},i[hP(853)]=hP(1026),i[hP(1298)]=hP(1342),j=i,k=d[hP(1212)](),l=j[hP(532)],k[hP(1296)](l)>-1)?eM[hP(916)](function(hQ){hQ=hP,eM[hQ(648)]()},1e3):(m=[j[hP(796)](hP(514),d),j[hP(746)]+e,
                                                                                                                2024-09-25 09:19:05 UTC1369INData Raw: 72 65 74 75 72 6e 20 67 78 28 67 79 28 63 29 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 6a 66 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 6a 66 3d 67 43 2c 64 3d 7b 27 63 65 48 4e 65 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 5e 69 7d 2c 27 5a 46 5a 78 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 4d 65 72 4d 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 5e 69 7d 2c 27 79 67 6e 4a 66 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 50 52 69 49 72 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 76 47 59 58 50 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e
                                                                                                                Data Ascii: return gx(gy(c))}},function(jf,d,e,f,g){return jf=gC,d={'ceHNe':function(h,i){return h^i},'ZFZxL':function(h,i){return h+i},'MerMT':function(h,i){return h^i},'ygnJf':function(h,i){return i==h},'PRiIr':function(h,i){return h<i},'vGYXP':function(h,i){return


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                43192.168.2.453161172.67.155.1474438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:19:05 UTC1191OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/2523918:1727251926:tHU1WBqvJxnN5zoQf0xHrKoolik0xqukg-yFG680Uwc/8c89ee332be443fb/83605577635dc71 HTTP/1.1
                                                                                                                Host: www.ieha.org
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 2119
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                sec-ch-ua-model: ""
                                                                                                                CF-Challenge: 83605577635dc71
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Origin: https://www.ieha.org
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Referer: https://www.ieha.org/eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fzdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ=
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: cf_chl_rc_m=1
                                                                                                                2024-09-25 09:19:05 UTC2119OUTData Raw: 76 5f 38 63 38 39 65 65 33 33 32 62 65 34 34 33 66 62 3d 65 36 74 63 72 63 70 63 36 63 42 63 4f 4b 53 61 4b 53 49 63 4a 38 41 4c 46 39 50 4a 4b 50 63 53 35 74 53 6b 63 74 74 69 7a 53 74 63 58 36 6b 58 47 74 53 78 53 77 38 4b 58 53 72 53 6d 6c 4a 4b 36 4b 42 53 68 2d 73 58 77 59 53 69 46 53 54 65 53 4b 58 53 41 24 63 53 58 59 47 2d 63 6b 52 53 50 35 4e 6f 24 37 4e 77 4a 69 45 53 4c 47 58 48 24 31 4d 63 6b 46 53 67 74 49 52 7a 41 48 59 4a 69 50 64 32 52 58 4a 6b 47 53 47 38 63 53 59 53 54 4e 77 2d 77 49 6f 6b 63 25 32 62 72 43 7a 42 46 51 66 70 72 39 56 74 53 78 5a 4e 53 50 2d 46 24 43 33 74 53 4b 4a 53 6f 31 69 47 6a 73 37 2d 4a 53 4b 43 53 6c 35 50 35 6f 74 70 54 6b 47 37 53 44 63 53 4c 58 53 36 51 6e 6b 46 65 58 67 4a 53 55 4a 58 53 68 35 47 48 73 38 53
                                                                                                                Data Ascii: v_8c89ee332be443fb=e6tcrcpc6cBcOKSaKSIcJ8ALF9PJKPcS5tSkcttizStcX6kXGtSxSw8KXSrSmlJK6KBSh-sXwYSiFSTeSKXSA$cSXYG-ckRSP5No$7NwJiESLGXH$1MckFSgtIRzAHYJiPd2RXJkGSG8cSYSTNw-wIokc%2brCzBFQfpr9VtSxZNSP-F$C3tSKJSo1iGjs7-JSKCSl5P5otpTkG7SDcSLXS6QnkFeXgJSUJXSh5GHs8S
                                                                                                                2024-09-25 09:19:05 UTC617INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 25 Sep 2024 09:19:05 GMT
                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                Content-Length: 16776
                                                                                                                Connection: close
                                                                                                                cf-chl-gen: AqesYqiZvAo1CpSN/aiuRgV0dyCgH8pTv3zOWfNRveggkTzy2621B5Y1NSuTY1vj9JnKhAbHng==$StL8t+RUB7qw/2Yk
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rk%2F8WzXoqxDrIWLo42WpoNUH2xNUL0v8wWDHQicnyfa5VKgXorIW%2B8Bky3mVOArESVJC1MEVP6IdcP3uOyAziuIb%2FAdNPsy44kIBy579xraYdzjAarDnyhAIqXWSt9s%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8c89ee3a6eaf236a-EWR
                                                                                                                2024-09-25 09:19:05 UTC752INData Raw: 55 47 32 44 68 6d 78 50 63 47 6d 49 56 48 68 76 68 32 65 62 6e 4a 57 4f 62 5a 57 67 65 4b 4f 5a 70 48 78 34 59 32 69 41 69 59 43 78 6a 6f 69 4e 61 70 5a 79 67 61 42 77 72 61 61 4f 65 35 4b 59 72 5a 71 41 6f 62 2b 44 70 5a 65 2f 79 70 36 6e 75 61 61 4d 6d 4e 43 38 79 37 4c 4b 73 4b 71 79 78 62 47 51 30 5a 62 5a 6d 4c 53 58 33 4d 76 50 6e 4c 75 6b 34 72 7a 6f 79 36 75 38 32 4e 2f 49 71 4e 72 72 36 71 76 76 73 4e 47 77 39 4c 6a 58 75 76 6d 33 73 62 66 42 38 39 2f 43 41 64 30 44 77 67 62 33 39 38 62 6f 34 75 37 39 36 73 2f 4e 45 52 45 48 7a 68 48 6b 37 67 51 4b 39 74 77 50 48 65 41 59 44 78 37 77 2b 67 6b 57 41 2f 30 69 36 68 6f 63 43 75 66 78 4e 41 37 74 35 77 67 74 43 68 59 79 44 53 38 6d 4a 2f 30 2b 44 52 55 39 4e 6b 63 39 52 52 68 41 49 6a 67 6b 4f 41 34
                                                                                                                Data Ascii: UG2DhmxPcGmIVHhvh2ebnJWObZWgeKOZpHx4Y2iAiYCxjoiNapZygaBwraaOe5KYrZqAob+DpZe/yp6nuaaMmNC8y7LKsKqyxbGQ0ZbZmLSX3MvPnLuk4rzoy6u82N/IqNrr6qvvsNGw9LjXuvm3sbfB89/CAd0Dwgb398bo4u796s/NEREHzhHk7gQK9twPHeAYDx7w+gkWA/0i6hocCufxNA7t5wgtChYyDS8mJ/0+DRU9Nkc9RRhAIjgkOA4
                                                                                                                2024-09-25 09:19:05 UTC1369INData Raw: 72 72 69 63 6b 6e 79 61 66 71 47 61 68 70 69 36 72 70 4c 4f 77 4b 2b 75 7a 4b 33 48 7a 62 44 5a 72 64 4c 53 72 74 65 2f 30 61 33 44 78 4e 48 44 77 4d 4c 58 36 65 2f 4e 71 65 62 6e 32 38 37 74 36 76 62 31 35 65 37 6a 2f 62 62 59 76 39 75 38 7a 4d 50 66 76 39 44 48 34 38 4c 55 79 2b 66 46 32 4d 2f 72 79 4e 7a 54 37 78 66 67 31 2f 4d 61 35 4e 76 33 48 65 6a 66 2b 78 2f 73 34 2f 7a 37 38 4f 63 42 2f 76 54 72 42 51 49 6d 4a 76 41 53 36 6a 49 51 48 7a 67 74 43 50 4d 71 44 66 6a 76 4d 77 77 66 48 76 6b 4d 41 7a 41 62 47 6b 4d 4a 52 52 5a 4e 44 55 6b 5a 48 78 46 4e 48 41 63 56 55 53 45 6a 47 56 55 6c 4f 78 31 5a 4b 55 6b 68 58 53 30 37 4a 57 45 78 51 79 6c 6c 4e 57 45 72 4c 30 4a 4f 58 30 35 31 51 48 46 52 4e 58 52 35 63 6b 78 53 4f 48 74 4b 56 6e 47 41 59 54 32
                                                                                                                Data Ascii: rricknyafqGahpi6rpLOwK+uzK3HzbDZrdLSrte/0a3DxNHDwMLX6e/Nqebn287t6vb15e7j/bbYv9u8zMPfv9DH48LUy+fF2M/ryNzT7xfg1/Ma5Nv3Hejf+x/s4/z78OcB/vTrBQImJvAS6jIQHzgtCPMqDfjvMwwfHvkMAzAbGkMJRRZNDUkZHxFNHAcVUSEjGVUlOx1ZKUkhXS07JWExQyllNWErL0JOX051QHFRNXR5ckxSOHtKVnGAYT2
                                                                                                                2024-09-25 09:19:05 UTC1369INData Raw: 34 65 39 6f 49 32 51 7a 4a 32 4e 6c 4e 43 68 6c 5a 6a 55 70 64 69 61 6e 73 65 39 7a 72 32 61 34 65 44 41 6f 73 6d 6c 33 2b 48 6b 34 4f 6d 70 37 4e 7a 70 7a 4f 4c 75 77 72 50 35 34 73 79 7a 31 74 4c 75 76 39 6a 56 2b 66 6e 45 35 62 34 47 34 2f 49 4d 41 64 76 48 2f 65 44 4d 38 4e 4c 70 43 74 44 32 35 74 51 55 32 66 45 61 33 42 6e 6f 37 75 41 64 36 39 62 6b 49 66 44 79 36 43 58 30 43 2b 72 75 47 41 34 66 44 75 6f 79 4d 52 48 79 47 76 55 77 4d 6a 55 78 4f 76 6b 39 4c 54 6f 64 4d 7a 38 54 42 45 6f 7a 48 51 51 6d 54 7a 38 51 4c 46 49 64 46 44 42 56 49 52 67 30 56 79 55 63 4e 54 4d 70 49 44 6b 32 57 6c 6f 6c 52 68 39 6d 52 46 4e 73 59 54 77 6f 58 6b 45 73 51 6b 4e 48 4c 48 41 32 54 6a 63 35 64 55 5a 35 50 58 6c 4b 67 55 46 39 54 56 4e 46 67 56 41 37 53 59 56 56
                                                                                                                Data Ascii: 4e9oI2QzJ2NlNChlZjUpdianse9zr2a4eDAosml3+Hk4Omp7NzpzOLuwrP54syz1tLuv9jV+fnE5b4G4/IMAdvH/eDM8NLpCtD25tQU2fEa3Bno7uAd69bkIfDy6CX0C+ruGA4fDuoyMRHyGvUwMjUxOvk9LTodMz8TBEozHQQmTz8QLFIdFDBVIRg0VyUcNTMpIDk2WlolRh9mRFNsYTwoXkEsQkNHLHA2Tjc5dUZ5PXlKgUF9TVNFgVA7SYVV
                                                                                                                2024-09-25 09:19:05 UTC1369INData Raw: 69 38 74 63 6d 6f 72 74 54 4d 30 72 4c 5a 30 74 65 5a 75 39 57 30 75 74 36 66 6d 62 33 52 30 37 37 55 70 65 2f 68 76 62 33 70 33 2f 58 79 37 38 48 4e 74 74 4b 37 2b 39 66 74 75 4c 4b 2b 41 50 72 55 30 4d 44 53 77 76 4c 41 77 64 6a 73 77 4f 62 74 43 4f 54 54 7a 67 72 7a 30 42 51 51 37 2f 62 6d 46 74 62 78 47 53 4d 45 42 64 72 37 38 67 6a 68 2b 76 34 58 41 77 67 46 4c 42 77 76 4d 2b 6f 6a 4a 54 67 50 4e 53 59 78 4f 77 55 35 4b 68 38 68 48 54 67 5a 51 7a 38 6b 46 79 63 64 41 79 4d 6c 49 51 63 6e 4a 53 55 4c 4b 79 55 70 44 79 38 6c 4c 52 4d 79 48 44 45 58 4b 42 77 31 47 79 77 63 4f 52 38 77 61 56 35 63 4a 46 35 4e 4f 45 56 75 53 46 31 68 59 55 4a 73 61 56 5a 4f 62 56 68 49 52 6b 35 36 67 49 42 72 50 6f 57 45 57 6c 75 4a 69 46 64 31 6a 59 78 61 53 47 68 38 63
                                                                                                                Data Ascii: i8tcmortTM0rLZ0teZu9W0ut6fmb3R077Upe/hvb3p3/Xy78HNttK7+9ftuLK+APrU0MDSwvLAwdjswObtCOTTzgrz0BQQ7/bmFtbxGSMEBdr78gjh+v4XAwgFLBwvM+ojJTgPNSYxOwU5Kh8hHTgZQz8kFycdAyMlIQcnJSULKyUpDy8lLRMyHDEXKBw1GywcOR8waV5cJF5NOEVuSF1hYUJsaVZObVhIRk56gIBrPoWEWluJiFd1jYxaSGh8c
                                                                                                                2024-09-25 09:19:05 UTC1369INData Raw: 54 6d 70 6a 63 6e 70 71 36 7a 63 7a 66 31 5a 32 69 75 4c 47 2f 33 37 61 32 35 73 54 73 32 4f 54 52 70 63 54 53 7a 64 50 45 39 76 71 30 74 74 43 30 74 63 7a 35 7a 63 33 59 78 4c 6a 44 77 66 7a 59 31 51 66 6f 42 4f 51 4c 43 2b 2f 6a 7a 65 6a 4f 33 78 6b 4f 44 4e 4d 4f 2f 4f 66 30 48 76 63 4e 45 52 48 78 48 42 76 31 36 41 73 4c 39 50 58 6f 48 6a 41 77 47 2b 30 31 4e 41 6f 4c 4f 54 67 48 4b 54 55 65 47 79 77 52 49 44 49 66 2b 68 41 36 4d 51 4d 54 52 41 74 49 53 56 41 2b 4b 55 49 66 51 52 41 51 43 52 51 57 54 53 6b 6d 57 56 4a 41 53 55 42 66 47 52 38 63 59 56 56 5a 49 42 78 41 49 30 45 70 52 6b 78 43 50 30 35 6e 56 57 70 53 61 54 51 77 62 46 59 32 55 56 51 33 50 56 42 63 54 34 42 63 67 6f 61 4a 56 6c 6c 6e 69 58 75 47 66 34 65 4d 66 6d 79 41 61 70 61 4c 6a 59
                                                                                                                Data Ascii: Tmpjcnpq6zczf1Z2iuLG/37a25sTs2OTRpcTSzdPE9vq0ttC0tcz5zc3YxLjDwfzY1QfoBOQLC+/jzejO3xkODNMO/Of0HvcNERHxHBv16AsL9PXoHjAwG+01NAoLOTgHKTUeGywRIDIf+hA6MQMTRAtISVA+KUIfQRAQCRQWTSkmWVJASUBfGR8cYVVZIBxAI0EpRkxCP05nVWpSaTQwbFY2UVQ3PVBcT4BcgoaJVllniXuGf4eMfmyAapaLjY
                                                                                                                2024-09-25 09:19:05 UTC1369INData Raw: 30 61 71 72 74 4b 47 59 6f 35 72 63 75 4e 76 6f 34 63 2f 43 7a 2b 37 63 35 74 4f 7a 76 75 4f 71 39 2b 50 6c 39 74 62 47 37 50 6b 43 79 77 58 54 77 2f 73 41 35 50 72 63 43 2b 4c 37 78 50 44 5a 2b 66 72 78 43 41 4c 79 7a 38 2f 55 39 76 6a 74 2b 76 30 4d 44 76 58 37 2b 42 6a 6a 48 52 41 42 47 2f 33 36 43 51 6b 6b 48 65 6b 68 42 52 49 42 4d 51 30 70 4c 2f 59 52 4c 54 50 36 46 54 48 34 48 52 30 66 46 51 59 67 53 53 49 2f 4b 45 41 45 52 69 6f 65 55 43 6b 4b 51 45 4d 55 56 43 55 53 44 43 51 53 47 44 4d 6f 58 6a 4d 39 57 54 73 65 55 6b 4d 67 4a 57 4e 4b 59 46 6c 72 61 69 30 6a 62 6a 73 30 63 7a 59 76 51 6d 4e 6d 53 58 78 6e 61 6c 46 4a 54 6d 42 53 64 46 46 39 55 33 68 7a 64 6c 70 72 59 58 78 38 61 55 39 74 54 5a 43 53 67 6c 4f 59 53 31 53 55 57 56 68 70 57 57 74
                                                                                                                Data Ascii: 0aqrtKGYo5rcuNvo4c/Cz+7c5tOzvuOq9+Pl9tbG7PkCywXTw/sA5PrcC+L7xPDZ+frxCALyz8/U9vjt+v0MDvX7+BjjHRABG/36CQkkHekhBRIBMQ0pL/YRLTP6FTH4HR0fFQYgSSI/KEAERioeUCkKQEMUVCUSDCQSGDMoXjM9WTseUkMgJWNKYFlrai0jbjs0czYvQmNmSXxnalFJTmBSdFF9U3hzdlprYXx8aU9tTZCSglOYS1SUWVhpWWt
                                                                                                                2024-09-25 09:19:05 UTC1369INData Raw: 73 58 44 30 72 6d 6b 75 36 71 2f 72 4c 48 66 72 62 7a 77 35 73 50 76 7a 74 58 6e 30 65 6e 37 32 37 4c 33 2b 75 54 38 35 66 73 41 39 65 63 45 37 4f 59 46 42 38 38 4f 42 50 4c 4d 46 52 66 6e 45 67 6a 35 42 51 2f 37 36 74 54 52 31 76 59 4d 44 76 66 6c 33 43 55 54 39 4e 77 44 34 2f 66 33 43 4f 73 51 41 2b 72 76 35 77 37 79 37 7a 55 72 50 53 67 55 46 2f 62 34 47 42 67 43 4c 78 6f 32 45 54 73 49 51 41 6b 68 4e 69 49 76 4c 67 73 66 45 46 59 2f 4b 52 41 79 57 55 73 63 4f 46 73 70 49 44 6b 34 4c 53 51 39 4f 7a 45 6f 51 54 35 69 59 69 31 4f 4a 32 35 4d 57 33 52 70 52 44 42 6d 53 54 5a 6e 57 45 78 77 58 6a 70 58 50 33 78 43 57 6f 4a 44 52 33 42 6d 64 32 5a 44 53 34 6c 70 54 59 78 4d 69 56 47 42 59 4a 53 50 65 59 35 32 6a 56 56 62 56 57 2b 56 6f 5a 43 68 63 58 42 2f
                                                                                                                Data Ascii: sXD0rmku6q/rLHfrbzw5sPvztXn0en727L3+uT85fsA9ecE7OYFB88OBPLMFRfnEgj5BQ/76tTR1vYMDvfl3CUT9NwD4/f3COsQA+rv5w7y7zUrPSgUF/b4GBgCLxo2ETsIQAkhNiIvLgsfEFY/KRAyWUscOFspIDk4LSQ9OzEoQT5iYi1OJ25MW3RpRDBmSTZnWExwXjpXP3xCWoJDR3Bmd2ZDS4lpTYxMiVGBYJSPeY52jVVbVW+VoZChcXB/
                                                                                                                2024-09-25 09:19:05 UTC1369INData Raw: 36 2b 71 4b 2f 64 72 2b 43 2b 36 4e 2f 4a 2b 72 66 4c 75 76 6a 73 39 63 44 2b 37 2f 72 7a 42 66 58 42 39 4e 50 47 78 2b 63 4b 2b 51 58 64 45 2f 76 4f 7a 67 77 4d 42 41 6e 75 44 64 66 36 2b 52 50 31 44 51 30 4f 33 64 6f 62 46 4f 50 36 2f 52 55 4e 43 77 49 63 36 6a 45 70 4b 2b 38 68 43 69 38 4f 39 51 34 75 4d 6a 6b 72 4d 7a 55 50 4f 54 4d 37 4e 50 64 41 47 6b 6b 55 50 6b 67 63 53 55 51 77 55 46 4d 51 53 6b 45 78 52 56 52 45 45 55 67 36 44 79 64 4a 48 45 70 53 57 55 4e 4f 58 53 4a 65 59 43 46 59 59 31 31 6a 58 43 4a 70 51 57 42 70 56 47 30 30 62 56 4a 37 61 7a 6c 78 56 47 77 79 62 49 4e 38 5a 46 64 7a 64 6a 70 47 64 6e 36 42 64 58 36 41 66 49 52 51 68 57 4e 73 6a 6f 52 56 61 34 4b 4d 65 30 39 34 6b 48 39 65 65 70 78 7a 6a 70 36 51 5a 61 6c 39 6e 57 68 6c 59
                                                                                                                Data Ascii: 6+qK/dr+C+6N/J+rfLuvjs9cD+7/rzBfXB9NPGx+cK+QXdE/vOzgwMBAnuDdf6+RP1DQ0O3dobFOP6/RUNCwIc6jEpK+8hCi8O9Q4uMjkrMzUPOTM7NPdAGkkUPkgcSUQwUFMQSkExRVREEUg6DydJHEpSWUNOXSJeYCFYY11jXCJpQWBpVG00bVJ7azlxVGwybIN8ZFdzdjpGdn6BdX6AfIRQhWNsjoRVa4KMe094kH9eepxzjp6QZal9nWhlY
                                                                                                                2024-09-25 09:19:05 UTC1369INData Raw: 31 73 66 50 68 39 64 4b 74 39 72 32 31 37 4d 7a 72 7a 51 48 44 2b 39 48 65 42 77 44 30 44 50 66 4e 32 67 7a 4b 2f 63 37 54 2f 65 2f 4e 31 78 49 56 31 41 33 77 46 51 7a 34 2b 78 7a 63 48 42 37 31 49 53 45 56 49 69 51 6f 48 53 55 76 42 54 48 78 4d 2f 4d 76 4e 77 6b 74 37 78 62 32 2b 2f 6f 33 39 68 55 4d 4c 6a 34 5a 4d 68 30 42 51 7a 70 46 54 45 59 35 42 69 4e 51 4d 68 49 6c 50 6c 46 46 55 69 78 53 56 42 4d 79 54 52 74 59 48 78 39 63 47 69 4a 69 59 46 35 67 53 57 73 39 4f 79 52 68 59 6b 56 69 58 53 6f 77 58 6c 59 78 54 55 74 57 4e 46 46 4d 5a 6a 64 72 59 47 34 36 52 49 5a 79 65 6f 52 2b 5a 30 53 49 52 33 64 48 5a 6e 35 77 68 6c 39 70 6b 49 53 46 59 35 6c 53 6c 4a 46 57 57 4a 68 30 6e 5a 39 6b 62 36 43 6f 6b 31 39 32 70 6d 74 72 6d 4b 6c 75 69 33 47 70 6f 48
                                                                                                                Data Ascii: 1sfPh9dKt9r217MzrzQHD+9HeBwD0DPfN2gzK/c7T/e/N1xIV1A3wFQz4+xzcHB71ISEVIiQoHSUvBTHxM/MvNwkt7xb2+/o39hUMLj4ZMh0BQzpFTEY5BiNQMhIlPlFFUixSVBMyTRtYHx9cGiJiYF5gSWs9OyRhYkViXSowXlYxTUtWNFFMZjdrYG46RIZyeoR+Z0SIR3dHZn5whl9pkISFY5lSlJFWWJh0nZ9kb6Cok192pmtrmKlui3GpoH


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                44192.168.2.453162104.18.94.414438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:19:06 UTC764OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/apbzr/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/ HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:19:06 UTC1369INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 25 Sep 2024 09:19:06 GMT
                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                Content-Length: 164857
                                                                                                                Connection: close
                                                                                                                permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                                                                accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                cross-origin-opener-policy: same-origin
                                                                                                                cross-origin-embedder-policy: require-corp
                                                                                                                critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                document-policy: js-profiling
                                                                                                                referrer-policy: same-origin
                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                origin-agent-cluster: ?1
                                                                                                                2024-09-25 09:19:06 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 38 39 65 65 33 66 35 61 31 31 34 32 62 66 2d 45 57 52 0d 0a 0d 0a
                                                                                                                Data Ascii: Server: cloudflareCF-RAY: 8c89ee3f5a1142bf-EWR
                                                                                                                2024-09-25 09:19:06 UTC1317INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                2024-09-25 09:19:06 UTC1369INData Raw: 25 3b 6d 61 72 67 69 6e 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62
                                                                                                                Data Ascii: %;margin:0;overflow:hidden;padding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-web
                                                                                                                2024-09-25 09:19:06 UTC1369INData Raw: 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 73 75 63 63 65 73 73 2d 70 72 65 2d 69 20 6c 69 6e 65 7b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74
                                                                                                                Data Ascii: ght:30px;width:30px}#success-pre-i line{stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;st
                                                                                                                2024-09-25 09:19:06 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e
                                                                                                                Data Ascii: allenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challen
                                                                                                                2024-09-25 09:19:06 UTC1369INData Raw: 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70
                                                                                                                Data Ascii: dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop
                                                                                                                2024-09-25 09:19:06 UTC1369INData Raw: 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 7d 23 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 32 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 70 78 7d 2e 66 61 69 6c 75 72 65 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65
                                                                                                                Data Ascii: ,#challenge-overlay a:link,#challenge-overlay a:visited{color:#232323}#challenge-overlay a:active,#challenge-overlay a:focus,#challenge-overlay a:hover{color:#166379}#logo{height:25px;margin-bottom:1px}.failure-circle{stroke-dasharray:166;stroke-dashoffse
                                                                                                                2024-09-25 09:19:06 UTC1369INData Raw: 6e 3a 61 6c 6c 20 2e 31 73 20 65 61 73 65 2d 69 6e 3b 77 69 64 74 68 3a 32 34 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 38 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 6c 62 2d 74 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 32 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c
                                                                                                                Data Ascii: n:all .1s ease-in;width:24px;z-index:9998}.cb-lb .cb-i:after{border-radius:5px;content:"";position:absolute}.cb-lb .cb-lb-t{grid-column:2;margin-left:8px}.size-compact{font-size:14px}.size-compact #content{align-items:flex-start;display:flex;flex-flow:col
                                                                                                                2024-09-25 09:19:06 UTC1369INData Raw: 72 74 6c 7d 2e 72 74 6c 20 2e 63 62 2d 6c 62 2d 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 72 74 6c 20 23 65 78 70 69 72 65 64 2d 69 2c 2e 72 74 6c 20 23 66 61 69 6c 2d 69 2c 2e 72 74 6c 20 23 6f 76 65 72 72 75 6e 2d 69 2c 2e 72 74 6c 20 23 73 70 69 6e 6e 65 72 2d 69 2c 2e 72 74 6c 20 23 73 75 63 63 65 73 73 2d 69 2c 2e 72 74 6c 20 23 74 69 6d 65 6f 75 74 2d 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78
                                                                                                                Data Ascii: rtl}.rtl .cb-lb-t{margin-left:0;margin-right:8px;padding:0}.rtl #expired-i,.rtl #fail-i,.rtl #overrun-i,.rtl #spinner-i,.rtl #success-i,.rtl #timeout-i{left:255px}.rtl #fr-helper{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px
                                                                                                                2024-09-25 09:19:06 UTC1369INData Raw: 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c
                                                                                                                Data Ascii: challenge-error-title a{color:#232323}#challenge-error-title a:active,#challenge-error-title a:focus,#challenge-error-title a:hover{color:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#chall


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                45192.168.2.453163172.67.155.1474438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:19:06 UTC471OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/2523918:1727251926:tHU1WBqvJxnN5zoQf0xHrKoolik0xqukg-yFG680Uwc/8c89ee332be443fb/83605577635dc71 HTTP/1.1
                                                                                                                Host: www.ieha.org
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:19:06 UTC674INHTTP/1.1 404 Not Found
                                                                                                                Date: Wed, 25 Sep 2024 09:19:06 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 7
                                                                                                                Connection: close
                                                                                                                cf-chl-out: 2bCBRSIQGjREWnwJoniS16xWUYcSmLLepRU=$mkx6AaPn8lEnmO1R
                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oquRm%2FrJUc%2BZp1wd%2BIfO3w0KKckvzn3RqBQAtixZ%2Fxd9N4nNNOd50DGxQw8bz5TZ6FX8ZXeaPGgVbcHK3%2FAf4Sa4GTMkBVpVvDlqemLgbhaC3jgqXYrBo9IZUnLWGaM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8c89ee3fbe0b43bc-EWR
                                                                                                                2024-09-25 09:19:06 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                Data Ascii: invalid


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                46192.168.2.453164104.18.94.414438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:19:06 UTC731OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8c89ee3f5a1142bf&lang=auto HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/apbzr/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:19:07 UTC331INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 25 Sep 2024 09:19:07 GMT
                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                Content-Length: 120092
                                                                                                                Connection: close
                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8c89ee44ef6243bb-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2024-09-25 09:19:07 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63
                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fc
                                                                                                                2024-09-25 09:19:07 UTC1369INData Raw: 65 5f 76 65 72 69 66 79 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 2e 2e 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 61 69 6c 75 72 65 22 3a 22 45 72 72 6f 72 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 22 3a 22 48 61 76 69 6e 67 25 32 30 74 72 6f 75 62 6c 65 25 33 46 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 65 78 70 69 72 65 64 22 3a 22 45 78 70 69 72 65 64 22 2c 22 69 6e 76 61 6c 69 64 5f 73 69 74 65 6b 65 79 22 3a 22
                                                                                                                Data Ascii: e_verifying":"Verifying...","turnstile_failure":"Error","turnstile_feedback_report":"Having%20trouble%3F","human_button_text":"Verify%20you%20are%20human","turnstile_feedback_description":"Send%20Feedback","turnstile_expired":"Expired","invalid_sitekey":"
                                                                                                                2024-09-25 09:19:07 UTC1369INData Raw: 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 37 36 31 32 34 37 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 31 37 38 29 5d 2c 65 4d 5b 67 49 28 31 36 36 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 4a 2c 64 2c 65 2c 66 2c 67 29 7b 67 4a 3d 67 49 2c 64 3d 7b 7d 2c 64 5b 67 4a 28 31 30 33 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 64 5b 67 4a 28 38 39 37 29 5d 3d 67 4a 28 31 31 39 32 29 2c 64 5b 67 4a 28 34 35 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 65 3d 64 2c 66 3d 31 2c 67 3d 31 65 33 2a
                                                                                                                Data Ascii: )break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,761247),eM=this||self,eN=eM[gI(1178)],eM[gI(1669)]=function(gJ,d,e,f,g){gJ=gI,d={},d[gJ(1032)]=function(h,i){return h!=i},d[gJ(897)]=gJ(1192),d[gJ(454)]=function(h,i){return h<<i},e=d,f=1,g=1e3*
                                                                                                                2024-09-25 09:19:07 UTC1369INData Raw: 27 2c 6b 5b 67 4c 28 35 37 33 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 43 5b 67 4c 28 31 30 34 36 29 5d 3d 32 35 30 30 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 42 3d 28 78 3d 7b 7d 2c 78 5b 67 4c 28 31 33 35 34 29 5d 3d 65 4d 5b 67 4c 28 31 33 32 30 29 5d 5b 67 4c 28 31 33 35 34 29 5d 2c 78 5b 67 4c 28 32 39 30 29 5d 3d 65 4d 5b 67 4c 28 31 33 32 30 29 5d 5b 67 4c 28 32 39 30 29 5d 2c 78 5b 67 4c 28 31 34 30 39 29 5d 3d 65 4d 5b 67 4c 28 31 33 32 30 29 5d 5b 67 4c 28 31 34 30 39 29 5d 2c 78 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 43 3d 6e 65 77 20 65 4d 5b 28 67 4c 28 31 35 37 37 29 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 37 27 3a 43 5b 67 4c 28 39 39 34 29 5d 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                Data Ascii: ',k[gL(573)]);continue;case'4':C[gL(1046)]=2500;continue;case'5':B=(x={},x[gL(1354)]=eM[gL(1320)][gL(1354)],x[gL(290)]=eM[gL(1320)][gL(290)],x[gL(1409)]=eM[gL(1320)][gL(1409)],x);continue;case'6':C=new eM[(gL(1577))]();continue;case'7':C[gL(994)]=function
                                                                                                                2024-09-25 09:19:07 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 63 2c 68 54 2c 64 2c 65 29 7b 68 54 3d 67 49 2c 64 3d 7b 27 69 47 41 74 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 2c 27 72 42 62 66 73 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 3d 3d 3d 66 7d 2c 27 68 63 6c 6a 55 27 3a 68 54 28 33 30 31 29 2c 27 53 49 6e 51 48 27 3a 68 54 28 31 36 39 33 29 2c 27 45 73 4d 65 45 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 3d 3d 3d 66 7d 7d 2c 65 3d 63 5b 68 54 28 31 33 31 33 29 5d 2c 65 26 26 64 5b 68 54 28 31 31 36 32 29 5d 28 65 5b 68 54 28 36 37 35 29 5d 2c 64 5b 68 54 28 31 34 32 38 29 5d 29 26 26 65 5b 68 54 28 31 34 32 31 29 5d 3d 3d 3d 64 5b 68 54 28 39 31 39 29 5d 3f 66 6e 3d 73 65 74 49 6e 74 65
                                                                                                                Data Ascii: function(c,hT,d,e){hT=gI,d={'iGAtN':function(f){return f()},'rBbfs':function(f,g){return g===f},'hcljU':hT(301),'SInQH':hT(1693),'EsMeE':function(f,g){return g===f}},e=c[hT(1313)],e&&d[hT(1162)](e[hT(675)],d[hT(1428)])&&e[hT(1421)]===d[hT(919)]?fn=setInte
                                                                                                                2024-09-25 09:19:07 UTC1369INData Raw: 2c 69 29 7b 72 65 74 75 72 6e 20 68 5e 69 7d 2c 27 61 6a 6c 6b 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 69 76 64 75 43 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 44 7a 77 58 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 5e 69 7d 2c 27 79 73 43 55 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 5a 41 7a 73 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 5e 68 7d 2c 27 57 66 53 70 64 27 3a 69 44 28 33 30 31 29 2c 27 6a 63 69 75 57 27 3a 69 44 28 37 36 35 29 2c 27 41 44 57 70 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 28 29 7d 2c 27 72 74 69 43
                                                                                                                Data Ascii: ,i){return h^i},'ajlkV':function(h,i){return h&i},'ivduC':function(h,i){return h-i},'DzwXv':function(h,i){return h^i},'ysCUc':function(h,i){return h+i},'ZAzsk':function(h,i){return i^h},'WfSpd':iD(301),'jciuW':iD(765),'ADWpo':function(h){return h()},'rtiC
                                                                                                                2024-09-25 09:19:07 UTC1369INData Raw: 69 46 28 31 37 33 34 29 5d 2c 27 58 61 5a 4e 44 27 3a 69 46 28 37 30 35 29 2c 27 73 61 4b 41 58 27 3a 64 5b 69 46 28 38 35 35 29 5d 2c 27 4d 53 78 63 68 27 3a 66 75 6e 63 74 69 6f 6e 28 51 2c 69 47 29 7b 72 65 74 75 72 6e 20 69 47 3d 69 46 2c 64 5b 69 47 28 36 38 37 29 5d 28 51 29 7d 7d 2c 6e 75 6c 6c 3d 3d 69 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 42 3d 7b 7d 2c 43 3d 7b 7d 2c 44 3d 27 27 2c 45 3d 32 2c 46 3d 33 2c 47 3d 32 2c 48 3d 5b 5d 2c 49 3d 30 2c 4a 3d 30 2c 4b 3d 30 3b 4b 3c 69 5b 69 46 28 32 35 33 29 5d 3b 4b 2b 3d 31 29 69 66 28 4c 3d 69 5b 69 46 28 31 35 35 37 29 5d 28 4b 29 2c 4f 62 6a 65 63 74 5b 69 46 28 31 32 39 31 29 5d 5b 69 46 28 31 33 34 31 29 5d 5b 69 46 28 36 35 38 29 5d 28 42 2c 4c 29 7c 7c 28 42 5b 4c 5d 3d 46 2b 2b 2c 43 5b 4c
                                                                                                                Data Ascii: iF(1734)],'XaZND':iF(705),'saKAX':d[iF(855)],'MSxch':function(Q,iG){return iG=iF,d[iG(687)](Q)}},null==i)return'';for(B={},C={},D='',E=2,F=3,G=2,H=[],I=0,J=0,K=0;K<i[iF(253)];K+=1)if(L=i[iF(1557)](K),Object[iF(1291)][iF(1341)][iF(658)](B,L)||(B[L]=F++,C[L
                                                                                                                2024-09-25 09:19:07 UTC1369INData Raw: 29 2c 50 29 2c 64 5b 69 46 28 34 36 38 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 69 46 28 33 31 31 29 5d 28 64 5b 69 46 28 39 38 31 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 50 3d 30 2c 78 2b 2b 29 3b 66 6f 72 28 50 3d 44 5b 69 46 28 35 31 31 29 5d 28 30 29 2c 78 3d 30 3b 64 5b 69 46 28 31 30 32 39 29 5d 28 31 36 2c 78 29 3b 49 3d 50 26 31 7c 49 3c 3c 31 2c 6a 2d 31 3d 3d 4a 3f 28 4a 3d 30 2c 48 5b 69 46 28 33 31 31 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 50 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 45 2d 2d 2c 64 5b 69 46 28 31 30 39 37 29 5d 28 30 2c 45 29 26 26 28 45 3d 4d 61 74 68 5b 69 46 28 35 33 30 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 64 65 6c 65 74 65 20 43 5b 44 5d 7d 65 6c 73 65 20 66 6f 72 28 50 3d 42 5b 44 5d 2c 78
                                                                                                                Data Ascii: ),P),d[iF(468)](J,j-1)?(J=0,H[iF(311)](d[iF(981)](o,I)),I=0):J++,P=0,x++);for(P=D[iF(511)](0),x=0;d[iF(1029)](16,x);I=P&1|I<<1,j-1==J?(J=0,H[iF(311)](o(I)),I=0):J++,P>>=1,x++);}E--,d[iF(1097)](0,E)&&(E=Math[iF(530)](2,G),G++),delete C[D]}else for(P=B[D],x
                                                                                                                2024-09-25 09:19:07 UTC1369INData Raw: 5d 5b 31 5d 5b 69 46 28 35 31 31 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 35 31 2e 34 37 5d 5b 30 5d 2b 2b 29 2d 32 30 30 2c 32 35 36 29 26 32 35 35 2e 30 38 29 2c 53 5b 33 5d 3d 64 5b 69 46 28 38 31 32 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 35 31 5d 5b 33 5d 5e 64 5b 69 46 28 35 39 33 29 5d 28 64 5b 69 46 28 36 38 39 29 5d 28 74 68 69 73 2e 68 5b 64 5b 69 46 28 38 31 32 29 5d 28 31 35 31 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 69 46 28 35 31 31 29 5d 28 74 68 69 73 2e 68 5b 31 35 31 2e 31 37 5e 74 68 69 73 2e 67 5d 5b 30 5d 2b 2b 29 2c 32 30 30 29 2c 32 35 36 29 26 32 35 35 2c 31 39 35 29 2c 53 5b 30 5d 3d 54 7d 65 6c 73 65 20 66 6f 72 28 50 3d 42 5b 44 5d 2c 78 3d 30 3b 78 3c 47 3b 49 3d 64 5b 69 46 28 35 34 33 29 5d 28 49 2c
                                                                                                                Data Ascii: ][1][iF(511)](this.h[this.g^151.47][0]++)-200,256)&255.08),S[3]=d[iF(812)](this.h[this.g^151][3]^d[iF(593)](d[iF(689)](this.h[d[iF(812)](151,this.g)][1][iF(511)](this.h[151.17^this.g][0]++),200),256)&255,195),S[0]=T}else for(P=B[D],x=0;x<G;I=d[iF(543)](I,
                                                                                                                2024-09-25 09:19:07 UTC1369INData Raw: 29 5d 28 32 2c 43 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4c 3d 48 26 47 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 28 30 3c 4c 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4d 3d 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 4c 28 35 33 30 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 64 5b 69 4c 28 39 35 36 29 5d 28 46 2c 4b 29 3b 4c 3d 47 26 48 2c 48 3e 3e 3d 31 2c 64 5b 69 4c 28 31 30 39 37 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 69 4c 28 31 34 39 34 29 5d 28 30 3c 4c 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 65 28 4a 29 2c 4d 3d 42 2d 31 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f
                                                                                                                Data Ascii: )](2,C),F=1;K!=F;L=H&G,H>>=1,H==0&&(H=j,G=o(I++)),J|=(0<L?1:0)*F,F<<=1);switch(M=J){case 0:for(J=0,K=Math[iL(530)](2,8),F=1;d[iL(956)](F,K);L=G&H,H>>=1,d[iL(1097)](0,H)&&(H=j,G=o(I++)),J|=d[iL(1494)](0<L?1:0,F),F<<=1);s[B++]=e(J),M=B-1,x--;break;case 1:fo


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                47192.168.2.453165104.18.94.414438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:19:07 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8c89ee3f5a1142bf&lang=auto HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:19:08 UTC301INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 25 Sep 2024 09:19:08 GMT
                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                Content-Length: 123921
                                                                                                                Connection: close
                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8c89ee4b2a181a1f-EWR
                                                                                                                2024-09-25 09:19:08 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32
                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2
                                                                                                                2024-09-25 09:19:08 UTC1369INData Raw: 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d
                                                                                                                Data Ascii: of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-
                                                                                                                2024-09-25 09:19:08 UTC1369INData Raw: 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 38 30 38 32 33 36 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 31 39 33 29 5d 2c 65 4f 3d 7b 7d 2c 65 4f 5b 67 49 28 36 36 33 29 5d 3d 27 6f 27 2c 65 4f 5b 67 49 28 31 31 38 39 29 5d 3d 27 73 27 2c 65 4f 5b 67 49 28 31 30 31 39 29 5d 3d 27 75 27 2c 65 4f 5b 67 49 28 37 34 34 29 5d 3d 27 7a 27 2c 65 4f 5b 67 49 28 31 65 33 29 5d 3d 27 6e 27 2c 65 4f 5b 67 49 28 31 34 32 38 29 5d 3d 27 49 27 2c 65 50 3d 65 4f 2c 65 4d 5b 67 49 28 33 33 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 2c 67 4d 2c 6f 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 49 2c
                                                                                                                Data Ascii: eak;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,808236),eM=this||self,eN=eM[gI(1193)],eO={},eO[gI(663)]='o',eO[gI(1189)]='s',eO[gI(1019)]='u',eO[gI(744)]='z',eO[gI(1e3)]='n',eO[gI(1428)]='I',eP=eO,eM[gI(333)]=function(g,h,i,j,gM,o,x,B,C,D,E,F,I,
                                                                                                                2024-09-25 09:19:08 UTC1369INData Raw: 27 3a 66 75 6e 63 74 69 6f 6e 28 4a 2c 4b 29 7b 72 65 74 75 72 6e 20 4a 21 3d 4b 7d 2c 27 57 43 4c 4e 64 27 3a 66 75 6e 63 74 69 6f 6e 28 4a 2c 67 4f 29 7b 72 65 74 75 72 6e 20 67 4f 3d 62 2c 6f 5b 67 4f 28 31 31 30 37 29 5d 28 4a 29 7d 7d 2c 6f 5b 67 50 28 37 32 33 29 5d 21 3d 3d 6f 5b 67 50 28 31 34 39 31 29 5d 29 7b 66 6f 72 28 47 5b 67 50 28 32 37 39 29 5d 28 29 2c 49 3d 30 3b 49 3c 47 5b 67 50 28 39 34 31 29 5d 3b 47 5b 49 5d 3d 3d 3d 47 5b 6f 5b 67 50 28 38 39 38 29 5d 28 49 2c 31 29 5d 3f 47 5b 67 50 28 31 30 30 39 29 5d 28 49 2b 31 2c 31 29 3a 49 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 65 6c 73 65 7b 69 66 28 69 5b 67 50 28 31 36 30 34 29 5d 21 3d 34 29 72 65 74 75 72 6e 3b 69 66 28 48 5b 67 50 28 31 30 30 34 29 5d 28 6a 5b 67 50 28 35 38 38 29
                                                                                                                Data Ascii: ':function(J,K){return J!=K},'WCLNd':function(J,gO){return gO=b,o[gO(1107)](J)}},o[gP(723)]!==o[gP(1491)]){for(G[gP(279)](),I=0;I<G[gP(941)];G[I]===G[o[gP(898)](I,1)]?G[gP(1009)](I+1,1):I+=1);return G}else{if(i[gP(1604)]!=4)return;if(H[gP(1004)](j[gP(588)
                                                                                                                2024-09-25 09:19:08 UTC1369INData Raw: 36 27 3a 61 6e 5b 67 4d 28 38 31 35 29 5d 5b 67 4d 28 34 39 35 29 5d 2c 27 79 51 75 62 47 38 27 3a 61 6f 5b 67 4d 28 38 31 35 29 5d 5b 67 4d 28 39 39 30 29 5d 2c 27 6c 6d 78 68 61 35 27 3a 61 70 5b 67 4d 28 38 31 35 29 5d 5b 67 4d 28 37 31 35 29 5d 2c 27 41 67 6b 62 38 27 3a 61 71 5b 67 4d 28 38 31 35 29 5d 5b 67 4d 28 31 36 32 32 29 5d 2c 27 51 4b 6c 50 36 27 3a 61 72 5b 67 4d 28 38 31 35 29 5d 5b 67 4d 28 37 33 39 29 5d 2c 27 41 58 48 79 58 35 27 3a 61 73 5b 67 4d 28 38 31 35 29 5d 5b 67 4d 28 35 32 39 29 5d 2c 27 45 75 57 65 32 27 3a 61 74 5b 67 4d 28 38 31 35 29 5d 5b 67 4d 28 31 32 36 33 29 5d 2c 27 74 70 63 44 30 27 3a 61 75 5b 67 4d 28 38 31 35 29 5d 5b 67 4d 28 31 34 30 33 29 5d 2c 27 59 48 59 47 36 27 3a 61 76 5b 67 4d 28 38 31 35 29 5d 5b 67 4d
                                                                                                                Data Ascii: 6':an[gM(815)][gM(495)],'yQubG8':ao[gM(815)][gM(990)],'lmxha5':ap[gM(815)][gM(715)],'Agkb8':aq[gM(815)][gM(1622)],'QKlP6':ar[gM(815)][gM(739)],'AXHyX5':as[gM(815)][gM(529)],'EuWe2':at[gM(815)][gM(1263)],'tpcD0':au[gM(815)][gM(1403)],'YHYG6':av[gM(815)][gM
                                                                                                                2024-09-25 09:19:08 UTC1369INData Raw: 33 29 5d 28 47 29 7d 7d 2c 65 54 3d 67 49 28 31 30 35 36 29 5b 67 49 28 38 31 38 29 5d 28 27 3b 27 29 2c 65 55 3d 65 54 5b 67 49 28 31 31 34 33 29 5d 5b 67 49 28 31 32 37 31 29 5d 28 65 54 29 2c 65 4d 5b 67 49 28 31 33 33 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 67 51 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 67 51 3d 67 49 2c 69 3d 7b 27 4b 71 6b 44 48 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 28 6f 29 7d 7d 2c 6a 3d 4f 62 6a 65 63 74 5b 67 51 28 31 35 34 34 29 5d 28 68 29 2c 6b 3d 30 3b 6b 3c 6a 5b 67 51 28 39 34 31 29 5d 3b 6b 2b 2b 29 69 66 28 6c 3d 6a 5b 6b 5d 2c 6c 3d 3d 3d 27 66 27 26 26 28 6c 3d 27 4e 27 29 2c 67 5b 6c 5d 29 7b 66 6f 72 28 6d 3d 30 3b 6d 3c 68 5b 6a 5b 6b 5d 5d 5b 67 51 28 39 34 31 29
                                                                                                                Data Ascii: 3)](G)}},eT=gI(1056)[gI(818)](';'),eU=eT[gI(1143)][gI(1271)](eT),eM[gI(1332)]=function(g,h,gQ,i,j,k,l,m){for(gQ=gI,i={'KqkDH':function(n,o){return n(o)}},j=Object[gQ(1544)](h),k=0;k<j[gQ(941)];k++)if(l=j[k],l==='f'&&(l='N'),g[l]){for(m=0;m<h[j[k]][gQ(941)
                                                                                                                2024-09-25 09:19:08 UTC1369INData Raw: 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 6e 44 67 5a 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 70 63 58 4a 74 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 46 77 4b 79 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 55 67 57 7a 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 42 6a 74 72 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 68 50 28 36 39 36 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 68 51 29 7b 72 65 74 75 72 6e 20 68 51 3d 68 50 2c 64 5b 68 51 28 34 32 35 29 5d 28 6e 75 6c 6c 2c
                                                                                                                Data Ascii: return i!=h},'nDgZL':function(h,i){return h(i)},'pcXJt':function(h,i){return h!=i},'FwKyT':function(h,i){return i&h},'UgWzm':function(h,i){return h+i},'Bjtry':function(h,i){return h+i}},e=String[hP(696)],f={'h':function(h,hQ){return hQ=hP,d[hQ(425)](null,
                                                                                                                2024-09-25 09:19:08 UTC1369INData Raw: 66 28 4f 62 6a 65 63 74 5b 68 53 28 37 35 36 29 5d 5b 68 53 28 31 30 30 32 29 5d 5b 68 53 28 37 33 31 29 5d 28 42 2c 43 29 29 7b 69 66 28 32 35 36 3e 43 5b 68 53 28 39 37 34 29 5d 28 30 29 29 7b 66 6f 72 28 73 3d 30 3b 64 5b 68 53 28 31 30 35 30 29 5d 28 73 2c 46 29 3b 48 3c 3c 3d 31 2c 49 3d 3d 64 5b 68 53 28 31 30 32 37 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 68 53 28 34 37 33 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 68 53 28 39 37 34 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 64 5b 68 53 28 36 30 30 29 5d 28 48 2c 31 29 7c 4d 26 31 2c 49 3d 3d 64 5b 68 53 28 31 35 37 36 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 68 53 28 34 37 33 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e
                                                                                                                Data Ascii: f(Object[hS(756)][hS(1002)][hS(731)](B,C)){if(256>C[hS(974)](0)){for(s=0;d[hS(1050)](s,F);H<<=1,I==d[hS(1027)](j,1)?(I=0,G[hS(473)](o(H)),H=0):I++,s++);for(M=C[hS(974)](0),s=0;8>s;H=d[hS(600)](H,1)|M&1,I==d[hS(1576)](j,1)?(I=0,G[hS(473)](o(H)),H=0):I++,M>
                                                                                                                2024-09-25 09:19:08 UTC1369INData Raw: 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 56 28 38 33 32 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4e 3d 47 26 48 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 68 56 28 31 33 35 36 29 5d 28 30 3c 4e 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 4f 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 56 28 38 33 32 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 64 5b 68 56 28 36 30 39 29 5d 28 46 2c 4b 29 3b 4e 3d 48 26 47 2c 48 3e 3e 3d 31 2c 64 5b 68 56 28 34 32 35 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 64 5b 68 56 28 31 33 30 38 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 46 2a 28 30 3c 4e 3f 31 3a 30 29 2c 46 3c 3c 3d
                                                                                                                Data Ascii: ase 0:for(J=0,K=Math[hV(832)](2,8),F=1;K!=F;N=G&H,H>>=1,0==H&&(H=j,G=o(I++)),J|=d[hV(1356)](0<N?1:0,F),F<<=1);O=e(J);break;case 1:for(J=0,K=Math[hV(832)](2,16),F=1;d[hV(609)](F,K);N=H&G,H>>=1,d[hV(425)](0,H)&&(H=j,G=d[hV(1308)](o,I++)),J|=F*(0<N?1:0),F<<=
                                                                                                                2024-09-25 09:19:08 UTC1369INData Raw: 38 28 38 31 35 29 5d 5b 69 38 28 37 38 30 29 5d 2b 27 5f 27 2b 30 2c 6a 3d 6a 5b 69 38 28 31 30 37 30 29 5d 28 2f 2e 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 2c 69 39 2c 6e 2c 73 29 7b 69 39 3d 69 38 2c 6e 3d 7b 7d 2c 6e 5b 69 39 28 36 36 39 29 5d 3d 69 39 28 31 35 34 36 29 2c 73 3d 6e 2c 66 5b 69 39 28 31 32 38 37 29 5d 28 69 39 28 31 30 32 38 29 2c 69 39 28 31 30 32 38 29 29 3f 28 6a 5b 69 39 28 31 34 33 36 29 5d 5b 69 39 28 34 38 37 29 5d 3d 73 5b 69 39 28 36 36 39 29 5d 2c 66 5b 69 39 28 31 34 33 36 29 5d 5b 69 39 28 35 35 39 29 5d 3d 69 39 28 31 35 34 36 29 29 3a 68 5e 3d 6a 5b 69 39 28 39 37 34 29 5d 28 6d 29 7d 29 2c 63 3d 65 4d 5b 69 38 28 31 30 37 36 29 5d 28 63 29 2c 69 3d 5b 5d 2c 67 3d 2d 31 3b 21 66 5b 69 38 28 31 35 33 31 29 5d 28 69 73
                                                                                                                Data Ascii: 8(815)][i8(780)]+'_'+0,j=j[i8(1070)](/./g,function(l,m,i9,n,s){i9=i8,n={},n[i9(669)]=i9(1546),s=n,f[i9(1287)](i9(1028),i9(1028))?(j[i9(1436)][i9(487)]=s[i9(669)],f[i9(1436)][i9(559)]=i9(1546)):h^=j[i9(974)](m)}),c=eM[i8(1076)](c),i=[],g=-1;!f[i8(1531)](is


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                48192.168.2.453166104.18.94.414438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:19:08 UTC927OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1043657049:1727251877:inUlrf6tUj47XEWDhB3AAwnD9GQXWggfnQs80kX3duc/8c89ee3f5a1142bf/00fda178a3adb22 HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 3791
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                CF-Challenge: 00fda178a3adb22
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/apbzr/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:19:08 UTC3791OUTData Raw: 76 5f 38 63 38 39 65 65 33 66 35 61 31 31 34 32 62 66 3d 64 31 70 4f 77 4f 57 4f 31 4f 7a 4f 69 25 32 62 47 32 2b 47 67 4f 2b 65 61 52 2d 50 2b 68 47 2d 47 54 4d 65 73 35 76 47 74 6c 55 47 76 76 2b 6f 47 45 47 49 65 68 52 66 76 4e 44 6b 36 4f 44 4f 6c 49 4d 76 58 47 73 65 2b 7a 47 6e 76 44 35 41 73 6d 76 47 74 47 44 45 65 47 59 47 44 67 70 71 73 79 76 61 35 47 69 7a 59 4e 41 6c 58 66 73 76 44 5a 47 49 33 79 33 6c 47 36 4e 35 47 58 34 76 44 49 4c 32 51 4c 4b 69 43 67 4a 62 45 76 61 54 44 2b 47 47 67 47 73 66 6b 45 68 6f 69 33 6d 30 6a 51 4d 49 41 30 4f 44 79 2d 67 47 47 33 33 66 47 52 76 52 6c 45 44 31 42 47 47 66 50 47 2d 64 50 4f 44 64 4c 36 73 47 47 36 65 44 32 51 6d 65 62 4e 7a 31 6f 79 4f 44 69 47 61 34 47 68 6b 35 47 79 45 74 6f 4f 2d 6f 47 61 65 52
                                                                                                                Data Ascii: v_8c89ee3f5a1142bf=d1pOwOWO1OzOi%2bG2+GgO+eaR-P+hG-GTMes5vGtlUGvv+oGEGIehRfvNDk6ODOlIMvXGse+zGnvD5AsmvGtGDEeGYGDgpqsyva5GizYNAlXfsvDZGI3y3lG6N5GX4vDIL2QLKiCgJbEvaTD+GGgGsfkEhoi3m0jQMIA0ODy-gGG33fGRvRlED1BGGfPG-dPODdL6sGG6eD2QmebNz1oyODiGa4Ghk5GyEtoO-oGaeR
                                                                                                                2024-09-25 09:19:08 UTC717INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 25 Sep 2024 09:19:08 GMT
                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                Content-Length: 152220
                                                                                                                Connection: close
                                                                                                                cf-chl-gen: qTwdxWMR+ue04PH+apM8M5kimqTIxiHl0MVoQtPtw2wQbrIyXaucwuA+mErqz//Ep9iJMPPd1r1S9PwDZTw2B2SQOYttDr6BQ/JDx3TAEcU9ODvTUf+Fx8XYEs0XKhc0CT09d6T4/pagu8/tl90CnPO3vf7GA+1ln1lMobZS5aGFxkwR1b4AdPETuTQFMKv1SnEhypShsAe42qkyUxHtCq8a/l0W+j74IcTOi05+/BIANlobEM+FMTjq+ihtOJhMs/m+YK8A0Zhr3cBJ3sh7RozoDFJyuh+uY0i7zdP6/Utz/yaAcRqLrIIpgAX/SJp69abJCoiuLY0h97l4e33vmeRR72fboe9dE3uE0Kr8GWuthCU7npPNyzcAy3LEY8snLgbPZn5I8PfMqToQCu2tsInrvX3oz2zBpq4ftoqXLZ8KqmHOZ3J9aKBmXUVyswvKZE88Psrim+WNlvmHaETyfBoI5mGmK9LIGN5vTGBx2BzVpRM=$tK4H3B5MjHJ399sH
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8c89ee4c9cb5434a-EWR
                                                                                                                2024-09-25 09:19:08 UTC652INData Raw: 51 57 70 48 54 48 53 41 67 6f 5a 54 62 45 74 31 6b 59 2b 61 6c 48 39 75 61 6f 32 4d 59 57 52 63 67 59 6c 2b 64 61 70 2b 70 61 6d 71 62 62 4a 2b 63 37 4f 6d 70 36 47 50 64 36 6c 31 66 49 57 39 76 6e 35 2b 6a 58 71 6a 67 62 61 6b 67 4d 4f 2f 67 61 69 6a 70 71 48 52 70 63 4b 6a 76 74 44 4c 78 4b 79 74 72 73 32 59 71 38 6a 53 6e 4f 48 42 30 39 75 37 32 71 4f 6a 77 4c 57 33 76 64 71 39 34 61 36 74 79 71 2b 76 77 4d 48 43 38 50 6e 6f 38 75 54 39 37 50 4f 38 73 2f 7a 34 31 64 76 6c 77 38 50 79 31 64 63 46 31 2f 67 46 38 64 76 38 43 64 48 39 43 78 66 73 41 2b 6b 64 37 74 6a 76 31 76 6a 68 39 2f 59 53 4a 64 2f 37 46 50 30 47 35 4f 59 62 37 66 67 76 44 65 37 6c 49 79 4d 4f 41 44 63 4e 4d 54 6e 30 48 42 4a 41 45 7a 51 66 4f 54 39 44 45 68 51 33 4b 44 63 4d 47 44 6f
                                                                                                                Data Ascii: QWpHTHSAgoZTbEt1kY+alH9uao2MYWRcgYl+dap+pamqbbJ+c7Omp6GPd6l1fIW9vn5+jXqjgbakgMO/gaijpqHRpcKjvtDLxKytrs2Yq8jSnOHB09u72qOjwLW3vdq94a6tyq+vwMHC8Pno8uT97PO8s/z41dvlw8Py1dcF1/gF8dv8CdH9CxfsA+kd7tjv1vjh9/YSJd/7FP0G5OYb7fgvDe7lIyMOADcNMTn0HBJAEzQfOT9DEhQ3KDcMGDo
                                                                                                                2024-09-25 09:19:08 UTC1369INData Raw: 64 32 68 4c 64 56 39 63 58 54 6b 2f 58 34 4e 5a 57 56 4a 45 64 59 70 62 56 6c 35 58 66 30 32 45 67 32 61 49 55 45 69 41 62 33 68 6a 5a 33 6d 55 6d 6e 78 70 61 56 2b 58 6d 6e 57 54 5a 6d 56 78 66 4b 6d 4a 67 47 70 68 67 5a 75 51 6b 4b 79 73 71 4b 2b 4a 65 62 65 51 72 58 65 5a 71 4b 2b 4e 6a 58 79 31 76 61 4b 65 70 70 65 70 76 62 79 64 75 36 6d 2b 69 59 79 77 72 74 57 57 6b 63 4b 75 6c 63 57 7a 79 5a 79 7a 7a 39 50 4b 7a 37 6a 58 31 35 2f 62 30 71 44 72 75 65 50 4c 75 4b 6e 53 34 4f 7a 6b 74 64 2b 30 74 65 72 51 33 50 54 63 2f 65 66 53 2f 67 44 6b 31 76 50 68 38 4e 72 52 33 66 54 65 31 63 7a 34 34 74 72 6c 2f 4f 62 65 31 41 48 71 34 68 51 46 37 74 72 36 31 75 76 63 38 78 4d 5a 46 66 6e 32 2f 66 48 37 44 4f 77 66 4b 7a 45 43 36 75 6b 45 4b 51 4d 66 39 43 77
                                                                                                                Data Ascii: d2hLdV9cXTk/X4NZWVJEdYpbVl5Xf02Eg2aIUEiAb3hjZ3mUmnxpaV+XmnWTZmVxfKmJgGphgZuQkKysqK+JebeQrXeZqK+NjXy1vaKeppepvbydu6m+iYywrtWWkcKulcWzyZyzz9PKz7jX15/b0qDruePLuKnS4Ozktd+0terQ3PTc/efS/gDk1vPh8NrR3fTe1cz44trl/Obe1AHq4hQF7tr61uvc8xMZFfn2/fH7DOwfKzEC6ukEKQMf9Cw
                                                                                                                2024-09-25 09:19:08 UTC1369INData Raw: 31 65 42 65 57 56 55 64 48 31 35 55 30 68 59 56 31 39 4b 69 57 52 76 55 55 78 53 59 47 6c 55 63 46 53 4c 61 34 6c 34 6c 5a 64 5a 61 70 71 62 64 58 69 43 65 35 61 48 67 49 74 34 67 5a 68 6d 65 4b 53 6a 61 34 4b 69 67 36 71 4c 69 61 79 62 64 4b 61 79 6e 4b 47 34 75 73 50 44 6d 72 57 47 74 37 7a 44 76 4d 4f 56 6a 59 62 46 79 64 43 66 7a 63 6e 57 6a 73 6d 75 6f 37 65 39 6c 71 61 61 77 4c 75 71 75 74 61 75 75 63 50 41 31 63 57 36 70 73 75 75 76 73 50 78 79 4c 76 47 39 63 72 73 30 72 58 6d 32 4c 6a 4b 37 64 72 4f 32 4d 4c 73 35 62 37 55 41 77 54 58 78 77 32 2b 78 63 76 68 45 51 66 6d 30 50 77 52 46 51 41 52 45 52 62 37 37 75 2f 2b 32 4f 73 43 36 78 4d 5a 46 66 6e 32 2f 66 48 37 44 4f 7a 6f 2b 68 38 73 48 7a 51 71 49 51 45 53 38 68 59 61 47 6a 73 6f 4d 55 41 36
                                                                                                                Data Ascii: 1eBeWVUdH15U0hYV19KiWRvUUxSYGlUcFSLa4l4lZdZapqbdXiCe5aHgIt4gZhmeKSja4Kig6qLiaybdKaynKG4usPDmrWGt7zDvMOVjYbFydCfzcnWjsmuo7e9lqaawLuqutauucPA1cW6psuuvsPxyLvG9crs0rXm2LjK7drO2MLs5b7UAwTXxw2+xcvhEQfm0PwRFQARERb77u/+2OsC6xMZFfn2/fH7DOzo+h8sHzQqIQES8hYaGjsoMUA6
                                                                                                                2024-09-25 09:19:08 UTC1369INData Raw: 39 78 63 6b 68 44 54 45 61 4a 67 6c 71 44 54 6d 52 39 55 6b 35 73 6c 48 64 6d 6c 6e 65 56 6e 31 39 38 6b 36 4a 56 6e 71 4e 6c 66 61 4b 6e 6c 4a 68 36 70 70 61 6f 65 4c 42 76 71 37 4b 65 72 34 47 79 73 71 53 6e 74 4c 61 6f 70 38 44 41 66 37 75 2b 76 70 2b 41 75 37 71 6c 68 5a 6d 74 71 35 37 42 77 62 4b 52 73 37 33 56 7a 71 44 44 78 62 57 63 6c 72 6a 4b 7a 37 72 43 34 63 33 45 30 4c 79 6f 35 65 6a 6e 36 2b 75 71 34 36 76 77 71 65 47 73 70 36 7a 49 36 4c 48 45 79 50 50 6d 37 66 37 78 76 74 72 57 32 64 62 44 41 74 4c 62 78 2f 58 73 32 50 33 4f 78 74 30 43 38 2b 72 69 33 39 49 47 44 76 72 73 46 41 66 33 48 52 6e 35 49 76 50 78 33 79 59 42 39 66 67 4c 2f 42 6a 33 42 2b 6a 77 43 79 2f 2b 4a 43 44 32 4e 69 49 79 42 50 59 30 45 42 73 59 4f 42 55 65 48 43 49 42 4f
                                                                                                                Data Ascii: 9xckhDTEaJglqDTmR9Uk5slHdmlneVn198k6JVnqNlfaKnlJh6ppaoeLBvq7Ker4GysqSntLaop8DAf7u+vp+Au7qlhZmtq57BwbKRs73VzqDDxbWclrjKz7rC4c3E0Lyo5ejn6+uq46vwqeGsp6zI6LHEyPPm7f7xvtrW2dbDAtLbx/Xs2P3Oxt0C8+ri39IGDvrsFAf3HRn5IvPx3yYB9fgL/Bj3B+jwCy/+JCD2NiIyBPY0EBsYOBUeHCIBO
                                                                                                                2024-09-25 09:19:08 UTC1369INData Raw: 48 57 34 74 6e 67 34 69 45 66 31 61 56 69 58 6c 6b 55 6c 64 7a 69 6e 43 68 57 32 78 34 6c 58 69 42 6f 57 52 6b 6e 34 4b 57 65 32 75 74 66 4b 78 38 63 4b 4b 30 6c 61 32 70 74 34 79 6e 70 34 6d 35 66 37 61 5a 6b 59 78 39 66 62 4f 79 6b 72 4f 4b 6c 6f 57 4c 71 61 4b 47 71 35 79 6b 72 4e 44 46 7a 5a 4b 68 31 39 71 30 79 4b 79 57 6d 4a 65 5a 30 64 54 42 75 63 66 51 76 62 4b 2b 71 38 6d 39 32 75 76 47 37 37 50 4a 70 37 61 31 79 37 4c 30 37 2f 62 75 32 39 72 79 32 72 7a 66 77 62 37 58 30 77 58 53 77 76 54 36 79 41 72 6d 45 73 73 4f 44 51 58 39 38 52 62 57 45 66 4d 62 37 78 77 54 48 51 49 4c 32 52 73 53 41 52 72 67 42 53 55 4a 4c 65 76 6c 36 77 38 44 43 2b 30 43 44 42 66 73 49 41 45 6f 4d 42 45 59 4b 7a 51 34 43 30 49 69 46 51 4d 43 46 45 59 63 49 76 78 48 4e 67
                                                                                                                Data Ascii: HW4tng4iEf1aViXlkUldzinChW2x4lXiBoWRkn4KWe2utfKx8cKK0la2pt4ynp4m5f7aZkYx9fbOykrOKloWLqaKGq5ykrNDFzZKh19q0yKyWmJeZ0dTBucfQvbK+q8m92uvG77PJp7a1y7L07/bu29ry2rzfwb7X0wXSwvT6yArmEssODQX98RbWEfMb7xwTHQIL2RsSARrgBSUJLevl6w8DC+0CDBfsIAEoMBEYKzQ4C0IiFQMCFEYcIvxHNg
                                                                                                                2024-09-25 09:19:08 UTC1369INData Raw: 68 6d 46 56 5a 4a 4b 48 6d 6c 56 31 58 6e 4f 4c 69 57 4b 68 6b 48 71 47 65 4b 69 48 63 6d 61 55 67 57 6d 58 71 4b 69 48 6b 34 61 4f 63 4a 69 4b 71 4b 75 6b 6a 6e 71 61 64 6f 74 38 6b 37 4b 34 74 4a 6d 57 6e 5a 47 62 71 34 7a 47 69 73 65 47 79 72 2b 52 76 4e 57 32 75 4b 32 31 78 38 54 47 6d 4c 65 2f 6c 72 6d 2f 78 4a 2f 54 30 64 43 6d 73 64 58 55 71 65 6e 6d 37 2b 7a 73 35 36 76 56 37 4b 6a 57 74 75 2f 57 2b 4c 6a 6d 38 37 66 34 37 41 50 43 77 65 58 43 39 4e 76 5a 79 4e 66 47 34 78 41 47 44 2b 62 2b 36 2b 48 73 7a 77 72 58 37 75 6f 53 43 4e 30 54 2b 67 4c 58 43 2f 41 41 49 69 51 56 36 42 30 6d 4a 69 77 6b 37 53 55 4e 4c 69 6f 77 46 75 34 6a 45 67 34 44 38 54 4d 72 43 54 67 65 47 43 45 32 2f 50 6f 6e 49 79 52 41 42 43 63 66 44 43 64 48 4b 41 38 6a 55 51 73
                                                                                                                Data Ascii: hmFVZJKHmlV1XnOLiWKhkHqGeKiHcmaUgWmXqKiHk4aOcJiKqKukjnqadot8k7K4tJmWnZGbq4zGiseGyr+RvNW2uK21x8TGmLe/lrm/xJ/T0dCmsdXUqenm7+zs56vV7KjWtu/W+Ljm87f47APCweXC9NvZyNfG4xAGD+b+6+HszwrX7uoSCN0T+gLXC/AAIiQV6B0mJiwk7SUNLiowFu4jEg4D8TMrCTgeGCE2/PonIyRABCcfDCdHKA8jUQs
                                                                                                                2024-09-25 09:19:08 UTC1369INData Raw: 48 64 57 56 35 78 66 6d 56 52 63 6a 58 68 39 5a 59 65 66 6f 33 32 57 72 71 57 6e 61 6e 71 71 71 36 68 74 70 4b 32 76 71 70 71 51 71 6f 75 4d 70 34 79 37 72 48 71 4d 75 4c 65 42 79 61 57 2f 74 35 6d 59 76 73 57 4d 6a 63 36 4e 30 39 44 4e 31 63 6d 54 78 36 6e 52 31 4b 37 5a 31 4a 36 31 32 63 36 36 6e 62 6a 6b 34 4e 66 6e 36 2b 76 47 76 62 6e 66 71 4b 7a 48 7a 4d 75 31 2b 66 66 33 7a 75 6a 75 37 66 57 38 39 75 44 5a 7a 4e 76 59 38 4e 54 7a 35 73 54 55 41 51 44 49 34 63 6a 6f 32 78 55 4c 35 4f 66 6b 47 2b 6e 30 35 42 54 30 45 76 6e 5a 33 52 45 67 37 53 50 33 38 75 59 48 47 53 67 62 42 68 6e 36 44 6a 4c 74 48 68 34 4d 4b 53 62 30 45 79 59 32 42 68 30 62 46 7a 5a 45 4f 42 6f 2f 4a 7a 51 71 4a 52 6b 57 2f 68 67 47 4a 30 6f 77 42 53 73 53 43 46 49 6f 4a 43 6b 77
                                                                                                                Data Ascii: HdWV5xfmVRcjXh9ZYefo32WrqWnanqqq6htpK2vqpqQqouMp4y7rHqMuLeByaW/t5mYvsWMjc6N09DN1cmTx6nR1K7Z1J612c66nbjk4Nfn6+vGvbnfqKzHzMu1+ff3zuju7fW89uDZzNvY8NTz5sTUAQDI4cjo2xUL5OfkG+n05BT0EvnZ3REg7SP38uYHGSgbBhn6DjLtHh4MKSb0EyY2Bh0bFzZEOBo/JzQqJRkW/hgGJ0owBSsSCFIoJCkw
                                                                                                                2024-09-25 09:19:08 UTC1369INData Raw: 2b 44 64 6e 43 56 67 57 69 4b 68 6d 56 73 6e 4a 5a 38 73 49 43 49 69 59 47 41 6f 36 61 55 68 37 4b 36 76 48 57 4d 75 72 6d 71 6f 58 71 54 66 37 4f 43 66 35 4b 44 6d 73 31 2f 70 59 6e 4b 71 72 36 65 6b 4b 69 77 79 5a 50 4b 75 4b 76 58 31 64 69 74 33 70 71 78 73 2b 54 61 73 75 57 30 32 74 65 37 6f 75 48 48 71 74 6d 2f 38 2b 6e 46 77 2b 62 44 79 39 48 36 32 39 44 48 2f 66 58 76 7a 2f 43 37 37 51 66 4f 42 4d 54 65 44 4f 4d 46 34 4d 66 42 7a 4e 2f 70 7a 65 6e 51 30 41 72 6e 36 66 4c 61 38 4e 77 57 36 68 49 52 2b 74 33 63 2f 4f 49 61 46 66 63 71 4a 75 6e 33 43 43 59 67 2b 2b 6b 49 4b 51 48 2b 4d 69 45 4b 46 44 49 53 48 50 30 2b 46 44 34 4e 2f 67 45 63 49 69 41 46 4d 77 6c 43 4c 51 51 35 44 6b 49 2f 51 54 35 45 49 55 55 58 49 6c 63 73 46 44 78 57 50 52 6b 71 56
                                                                                                                Data Ascii: +DdnCVgWiKhmVsnJZ8sICIiYGAo6aUh7K6vHWMurmqoXqTf7OCf5KDms1/pYnKqr6ekKiwyZPKuKvX1dit3pqxs+TasuW02te7ouHHqtm/8+nFw+bDy9H629DH/fXvz/C77QfOBMTeDOMF4MfBzN/pzenQ0Arn6fLa8NwW6hIR+t3c/OIaFfcqJun3CCYg++kIKQH+MiEKFDISHP0+FD4N/gEcIiAFMwlCLQQ5DkI/QT5EIUUXIlcsFDxWPRkqV
                                                                                                                2024-09-25 09:19:08 UTC1369INData Raw: 36 6e 49 75 70 68 5a 71 4d 68 33 39 6b 72 71 2b 44 63 37 68 71 63 61 4b 4e 76 4c 47 53 66 4b 69 37 77 4b 75 38 76 4a 75 6e 6d 71 4b 45 72 4a 36 38 76 37 69 69 6a 71 36 4b 6e 35 43 6e 78 73 7a 49 72 61 71 78 70 61 2b 2f 6f 4c 4c 62 34 38 58 56 6f 37 71 32 35 4d 69 6e 33 38 76 57 31 2b 72 72 7a 64 50 68 78 64 66 66 73 36 76 77 77 2f 6e 77 36 37 66 66 2b 4c 54 64 2b 2f 50 42 31 65 58 31 35 4e 76 37 7a 64 6f 4e 32 76 6e 53 43 78 4d 42 7a 75 77 56 41 76 6e 59 44 75 33 70 35 39 6f 52 34 43 41 65 37 68 58 66 49 51 49 47 46 77 30 75 35 79 6f 72 36 52 48 73 2f 53 45 73 4b 69 59 30 38 67 34 75 2b 42 48 32 2b 42 67 74 51 77 34 61 53 42 63 62 4e 67 67 5a 49 41 41 63 53 79 34 78 44 53 6f 4c 4c 69 59 68 45 6a 4d 79 56 6c 5a 4e 57 45 6f 74 4d 55 4e 42 4e 46 56 50 4e 7a
                                                                                                                Data Ascii: 6nIuphZqMh39krq+Dc7hqcaKNvLGSfKi7wKu8vJunmqKErJ68v7iijq6Kn5CnxszIraqxpa+/oLLb48XVo7q25Min38vW1+rrzdPhxdffs6vww/nw67ff+LTd+/PB1eX15Nv7zdoN2vnSCxMBzuwVAvnYDu3p59oR4CAe7hXfIQIGFw0u5yor6RHs/SEsKiY08g4u+BH2+BgtQw4aSBcbNggZIAAcSy4xDSoLLiYhEjMyVlZNWEotMUNBNFVPNz


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                49192.168.2.453167104.18.94.414438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:19:09 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1043657049:1727251877:inUlrf6tUj47XEWDhB3AAwnD9GQXWggfnQs80kX3duc/8c89ee3f5a1142bf/00fda178a3adb22 HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:19:09 UTC349INHTTP/1.1 404 Not Found
                                                                                                                Date: Wed, 25 Sep 2024 09:19:09 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 7
                                                                                                                Connection: close
                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                cf-chl-out: SRtBXM7v9JEByY51HT5xLKKVnfOopbR2gYI=$EYqmDIBojvvjGczq
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8c89ee527ce572a4-EWR
                                                                                                                2024-09-25 09:19:09 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                Data Ascii: invalid


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                50192.168.2.453168104.18.94.414438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:19:10 UTC786OUTGET /cdn-cgi/challenge-platform/h/g/i/8c89ee3f5a1142bf/1727255948273/pgJTs72_jimRp4r HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/apbzr/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:19:10 UTC170INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 25 Sep 2024 09:19:10 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 61
                                                                                                                Connection: close
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8c89ee5828c27cb2-EWR
                                                                                                                2024-09-25 09:19:10 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4d 00 00 00 1c 08 02 00 00 00 ab b9 a5 b5 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                Data Ascii: PNGIHDRMIDAT$IENDB`


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                51192.168.2.453169104.18.94.414438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:19:11 UTC815OUTGET /cdn-cgi/challenge-platform/h/g/pat/8c89ee3f5a1142bf/1727255948273/a0c6d94623efe244c458277deb2fe3427dad34bfd44209d04ed162d7ec5152da/rH-JaIXFy01mKI_ HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: max-age=0
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/apbzr/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:19:11 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                Date: Wed, 25 Sep 2024 09:19:11 GMT
                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                Content-Length: 1
                                                                                                                Connection: close
                                                                                                                2024-09-25 09:19:11 UTC1985INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 6f 4d 62 5a 52 69 50 76 34 6b 54 45 57 43 64 39 36 79 5f 6a 51 6e 32 74 4e 4c 5f 55 51 67 6e 51 54 74 46 69 31 2d 78 52 55 74 6f 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20goMbZRiPv4kTEWCd96y_jQn2tNL_UQgnQTtFi1-xRUtoAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                2024-09-25 09:19:11 UTC1INData Raw: 4a
                                                                                                                Data Ascii: J


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                52192.168.2.453170104.18.94.414438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:19:11 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8c89ee3f5a1142bf/1727255948273/pgJTs72_jimRp4r HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:19:11 UTC170INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 25 Sep 2024 09:19:11 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 61
                                                                                                                Connection: close
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8c89ee61fc948c39-EWR
                                                                                                                2024-09-25 09:19:11 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4d 00 00 00 1c 08 02 00 00 00 ab b9 a5 b5 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                Data Ascii: PNGIHDRMIDAT$IENDB`


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                53192.168.2.453171104.18.94.414438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:19:12 UTC928OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1043657049:1727251877:inUlrf6tUj47XEWDhB3AAwnD9GQXWggfnQs80kX3duc/8c89ee3f5a1142bf/00fda178a3adb22 HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 32546
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                CF-Challenge: 00fda178a3adb22
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/apbzr/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:19:12 UTC16384OUTData Raw: 76 5f 38 63 38 39 65 65 33 66 35 61 31 31 34 32 62 66 3d 64 31 70 4f 59 25 32 62 44 34 75 42 75 61 52 2d 6f 47 6e 47 79 42 70 61 71 47 6b 47 33 4f 6c 33 4f 68 39 44 57 47 51 4f 65 61 52 47 73 55 47 73 67 76 2d 66 44 45 61 47 30 6d 76 2b 66 76 47 74 33 47 49 76 2b 71 47 74 65 44 6b 47 36 77 76 44 55 47 42 52 44 77 2d 57 4f 47 5a 50 4f 44 52 70 47 53 79 4f 6f 47 33 47 68 31 47 6d 47 79 42 46 70 52 2b 5a 51 31 44 46 48 76 44 66 63 6c 4d 79 24 31 7a 47 78 4f 47 4a 49 6d 6f 78 73 47 47 68 42 47 61 74 70 2d 61 54 47 2d 52 47 72 41 76 5a 2b 7a 58 6d 75 30 70 31 2b 2b 69 74 6f 33 73 67 2b 76 47 54 50 7a 69 6d 42 41 76 42 77 59 4f 47 4b 77 44 65 46 4f 75 47 61 4f 2b 68 31 30 36 71 61 47 44 4e 61 46 43 54 63 46 4d 73 36 32 47 47 4e 57 6f 4a 50 78 4c 64 53 74 50 73
                                                                                                                Data Ascii: v_8c89ee3f5a1142bf=d1pOY%2bD4uBuaR-oGnGyBpaqGkG3Ol3Oh9DWGQOeaRGsUGsgv-fDEaG0mv+fvGt3GIv+qGteDkG6wvDUGBRDw-WOGZPODRpGSyOoG3Gh1GmGyBFpR+ZQ1DFHvDfclMy$1zGxOGJImoxsGGhBGatp-aTG-RGrAvZ+zXmu0p1++ito3sg+vGTPzimBAvBwYOGKwDeFOuGaO+h106qaGDNaFCTcFMs62GGNWoJPxLdStPs
                                                                                                                2024-09-25 09:19:12 UTC16162OUTData Raw: 48 7a 53 2b 48 48 72 65 39 6f 42 31 39 2d 70 76 2b 42 47 43 65 61 75 47 47 73 76 44 76 6f 44 36 69 2b 54 47 58 70 47 47 2b 63 4a 53 2b 79 47 69 65 31 66 42 47 47 48 65 32 76 68 31 44 45 65 36 4f 44 62 6d 42 70 50 4f 42 47 2d 4f 44 59 75 61 31 47 55 4e 7a 47 42 4f 61 75 47 53 39 2b 70 47 6c 47 6e 65 43 43 45 6e 71 52 2b 57 64 44 71 70 46 47 6c 6f 44 34 47 57 24 70 70 2b 7a 47 61 4f 2b 47 47 4d 47 79 50 44 4f 61 42 47 74 4f 2b 52 47 4f 47 79 4f 47 52 61 68 47 6f 47 2b 4f 44 6b 47 24 4f 55 52 44 76 47 33 4f 47 4f 4d 54 47 7a 4f 36 52 47 35 76 75 47 42 48 58 32 47 39 76 79 4f 2b 31 65 47 6c 24 48 61 4f 44 70 4f 6e 4f 2b 58 47 44 76 73 47 2b 63 47 47 52 70 75 6c 4d 44 70 47 42 70 73 2b 6c 74 33 6c 6a 72 32 47 68 6c 68 47 47 52 76 6e 4f 48 75 73 58 44 42 47 61
                                                                                                                Data Ascii: HzS+HHre9oB19-pv+BGCeauGGsvDvoD6i+TGXpGG+cJS+yGie1fBGGHe2vh1DEe6ODbmBpPOBG-ODYua1GUNzGBOauGS9+pGlGneCCEnqR+WdDqpFGloD4GW$pp+zGaO+GGMGyPDOaBGtO+RGOGyOGRahGoG+ODkG$OURDvG3OGOMTGzO6RG5vuGBHX2G9vyO+1eGl$HaODpOnO+XGDvsG+cGGRpulMDpGBps+lt3ljr2GhlhGGRvnOHusXDBGa
                                                                                                                2024-09-25 09:19:12 UTC300INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 25 Sep 2024 09:19:12 GMT
                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                Content-Length: 26816
                                                                                                                Connection: close
                                                                                                                cf-chl-gen: rvK0DJck4J8bNExPaBANbMEeKhycaSXBZmGhAUIeFALr1XG+Xvlx/+MX7WXvmhwe+wOLBK18FpOlhH6t$5O16hB5nQKM6m/01
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8c89ee66c86a43c9-EWR
                                                                                                                2024-09-25 09:19:12 UTC1069INData Raw: 51 57 70 48 54 48 52 47 59 47 79 58 67 33 42 71 56 6d 31 7a 6a 6e 31 57 67 6e 36 50 63 31 32 43 6b 33 68 2f 65 59 68 38 68 71 65 59 73 58 47 44 70 57 75 4c 70 4c 5a 33 68 37 4b 30 70 5a 68 34 6a 5a 61 57 76 59 78 36 77 34 36 48 78 59 53 59 67 62 6d 36 6e 63 7a 47 71 4b 75 7a 73 64 54 4c 73 63 6a 47 6d 72 4f 59 70 63 71 33 75 36 44 67 6d 73 4c 51 70 65 58 6e 73 2b 4c 65 31 63 50 6a 7a 4e 7a 64 76 66 48 7a 76 2b 2f 78 74 63 76 70 31 61 37 70 78 76 30 41 31 39 58 39 2f 64 66 75 41 4d 44 6b 41 50 6f 48 34 65 55 43 34 76 6e 78 44 39 41 4f 41 77 38 51 47 76 67 50 32 51 66 71 48 78 73 50 39 68 30 54 47 77 44 79 33 2b 41 6d 34 66 73 4f 4d 4f 59 77 43 52 77 66 36 6a 51 47 41 52 41 76 39 77 58 37 2f 41 6f 49 50 54 4c 34 49 53 56 44 46 30 41 69 4a 44 64 4d 44 43 49
                                                                                                                Data Ascii: QWpHTHRGYGyXg3BqVm1zjn1Wgn6Pc12Ck3h/eYh8hqeYsXGDpWuLpLZ3h7K0pZh4jZaWvYx6w46HxYSYgbm6nczGqKuzsdTLscjGmrOYpcq3u6DgmsLQpeXns+Le1cPjzNzdvfHzv+/xtcvp1a7pxv0A19X9/dfuAMDkAPoH4eUC4vnxD9AOAw8QGvgP2QfqHxsP9h0TGwDy3+Am4fsOMOYwCRwf6jQGARAv9wX7/AoIPTL4ISVDF0AiJDdMDCI
                                                                                                                2024-09-25 09:19:12 UTC1369INData Raw: 33 36 67 64 71 42 34 74 6e 52 7a 64 49 2b 5a 73 72 2b 5a 6e 71 43 35 75 49 47 68 66 38 43 32 76 4c 36 4c 68 62 43 6e 79 72 75 37 7a 73 43 78 73 36 57 6b 77 39 4f 7a 33 70 61 6f 33 4e 69 79 75 39 4c 58 74 38 47 67 74 4c 66 56 34 2b 37 75 79 4f 79 6f 78 4c 32 7a 37 4d 37 70 31 4c 6a 53 37 4c 50 39 36 37 48 55 33 41 47 36 30 4c 37 61 2b 64 41 45 33 65 66 72 43 63 76 70 37 39 7a 36 30 51 2f 6f 46 75 67 4e 43 52 41 54 44 66 51 51 39 77 72 2b 37 77 33 35 2b 78 73 70 35 65 67 6f 4a 4e 34 67 4b 41 51 50 42 53 73 65 44 79 38 30 4d 43 30 33 4e 54 51 62 2b 6a 34 35 2f 54 6a 34 39 52 6b 68 52 66 34 56 41 78 38 2b 46 55 67 69 4c 44 42 52 45 43 34 79 4a 7a 38 52 54 6a 73 36 52 42 51 6e 55 45 46 66 58 6c 78 59 4d 6c 4a 6d 55 45 56 66 53 6c 5a 43 4c 57 74 75 5a 55 6c 6c
                                                                                                                Data Ascii: 36gdqB4tnRzdI+Zsr+ZnqC5uIGhf8C2vL6LhbCnyru7zsCxs6Wkw9Oz3pao3Niyu9LXt8GgtLfV4+7uyOyoxL2z7M7p1LjS7LP967HU3AG60L7a+dAE3efrCcvp79z60Q/oFugNCRATDfQQ9wr+7w35+xsp5egoJN4gKAQPBSseDy80MC03NTQb+j45/Tj49RkhRf4VAx8+FUgiLDBREC4yJz8RTjs6RBQnUEFfXlxYMlJmUEVfSlZCLWtuZUll
                                                                                                                2024-09-25 09:19:12 UTC1369INData Raw: 79 70 69 35 75 48 6c 34 2b 66 69 35 4f 61 72 73 43 7a 73 72 6d 55 67 33 36 6d 77 59 36 43 69 6f 71 70 69 6f 79 75 6b 63 44 4c 30 62 7a 51 76 61 75 70 75 62 4f 68 78 4e 6e 6a 75 36 54 41 6f 62 2f 61 78 4f 4f 71 75 62 2f 79 73 63 76 74 73 64 48 31 2b 66 43 35 39 50 43 38 73 4e 58 37 2b 75 76 56 2f 76 45 45 41 66 7a 44 41 4f 51 48 78 64 59 44 35 4f 54 4c 7a 65 63 4e 7a 42 54 50 35 65 4c 79 32 68 44 51 39 2b 2f 54 31 50 6e 61 2b 79 63 55 46 64 38 4c 49 77 4c 31 49 52 45 44 4d 43 51 45 41 41 4d 41 4a 43 73 73 46 52 76 30 39 50 67 4e 2b 66 30 64 4f 41 30 63 51 6a 4d 43 4b 69 72 39 54 52 59 2b 4c 6b 51 78 53 79 4a 48 49 52 38 78 55 6c 46 45 58 46 34 76 57 56 31 57 49 56 55 66 4f 56 38 76 57 47 56 4b 4f 44 55 35 57 55 63 77 62 31 31 41 54 57 70 77 55 33 63 7a 59
                                                                                                                Data Ascii: ypi5uHl4+fi5OarsCzsrmUg36mwY6CioqpioyukcDL0bzQvaupubOhxNnju6TAob/axOOqub/yscvtsdH1+fC59PC8sNX7+uvV/vEEAfzDAOQHxdYD5OTLzecNzBTP5eLy2hDQ9+/T1Pna+ycUFd8LIwL1IREDMCQEAAMAJCssFRv09PgN+f0dOA0cQjMCKir9TRY+LkQxSyJHIR8xUlFEXF4vWV1WIVUfOV8vWGVKODU5WUcwb11ATWpwU3czY
                                                                                                                2024-09-25 09:19:12 UTC1369INData Raw: 68 6f 37 6d 65 78 4d 65 66 6b 71 65 68 74 37 75 49 72 61 75 51 75 62 2f 48 6a 49 65 7a 73 38 79 6e 74 61 69 72 6c 70 69 52 72 4c 2b 34 73 74 79 74 75 61 50 48 71 63 65 6f 32 64 2f 6d 7a 38 61 36 35 64 4c 6d 35 63 62 6b 30 63 7a 34 37 2f 6e 77 35 37 6e 64 41 39 33 32 77 4c 7a 78 31 41 66 33 33 74 62 34 33 41 76 4d 43 39 2f 64 38 51 7a 65 37 50 67 4f 37 41 4d 63 48 76 6f 49 41 4f 33 64 2b 50 7a 57 4a 77 4d 67 41 42 67 6b 42 77 6e 70 4d 50 76 38 4d 77 63 65 4c 50 4d 74 46 44 62 33 4b 42 6f 4f 44 68 34 4e 4b 66 30 62 45 77 37 2b 49 42 39 44 51 7a 70 46 4e 78 6f 65 4d 43 34 68 51 6a 77 6b 49 42 52 46 4a 7a 6c 4c 4e 31 63 79 53 78 39 66 46 44 41 64 4e 57 59 32 4e 43 5a 53 5a 6d 70 56 5a 6d 5a 67 4b 54 31 44 55 57 5a 71 51 47 46 78 52 46 74 4e 58 48 45 38 54 47
                                                                                                                Data Ascii: ho7mexMefkqeht7uIrauQub/HjIezs8yntairlpiRrL+4stytuaPHqceo2d/mz8a65dLm5cbk0cz47/nw57ndA932wLzx1Af33tb43AvMC9/d8Qze7PgO7AMcHvoIAO3d+PzWJwMgABgkBwnpMPv8MwceLPMtFDb3KBoODh4NKf0bEw7+IB9DQzpFNxoeMC4hQjwkIBRFJzlLN1cySx9fFDAdNWY2NCZSZmpVZmZgKT1DUWZqQGFxRFtNXHE8TG
                                                                                                                2024-09-25 09:19:12 UTC1369INData Raw: 77 35 32 70 70 34 53 6f 72 59 7a 50 7a 4d 37 4d 77 36 6e 51 73 4a 6a 45 31 72 69 73 76 71 37 59 6e 39 44 53 33 36 37 4f 75 37 53 68 79 4d 6d 64 70 4b 76 62 34 2b 75 6a 32 73 76 49 76 73 50 66 39 66 54 4d 74 2f 61 38 30 64 71 34 7a 4e 58 44 41 2f 44 55 39 75 6a 55 35 67 76 66 39 76 62 58 32 39 41 54 30 77 73 54 31 41 48 79 30 2f 58 6d 44 4f 77 57 43 43 4c 63 2f 76 55 50 48 4f 48 65 34 41 4d 59 4b 78 6f 61 34 41 51 4a 42 79 49 67 48 65 73 4a 4d 41 51 76 4b 43 6b 70 4b 54 4d 4d 4b 55 45 69 47 43 30 38 42 67 42 49 41 53 77 57 50 55 30 49 4c 77 6f 4d 4a 44 55 72 4e 45 30 55 51 55 6b 61 45 69 6c 54 57 32 41 77 4e 55 38 61 51 46 34 64 55 78 38 6e 51 55 4d 6e 53 69 64 67 49 30 31 6c 5a 33 4a 73 5a 55 64 34 54 56 6c 30 50 58 6c 37 65 58 52 57 58 32 34 2b 56 33 6c
                                                                                                                Data Ascii: w52pp4SorYzPzM7Mw6nQsJjE1risvq7Yn9DS367Ou7ShyMmdpKvb4+uj2svIvsPf9fTMt/a80dq4zNXDA/DU9ujU5gvf9vbX29AT0wsT1AHy0/XmDOwWCCLc/vUPHOHe4AMYKxoa4AQJByIgHesJMAQvKCkpKTMMKUEiGC08BgBIASwWPU0ILwoMJDUrNE0UQUkaEilTW2AwNU8aQF4dUx8nQUMnSidgI01lZ3JsZUd4TVl0PXl7eXRWX24+V3l
                                                                                                                2024-09-25 09:19:12 UTC1369INData Raw: 4b 62 41 78 36 4f 66 72 39 57 4e 7a 4a 53 31 74 62 71 71 6b 36 71 73 7a 39 4c 68 6e 2b 53 38 33 64 6e 66 78 73 69 30 74 4b 6a 68 77 73 71 37 73 65 61 77 72 39 2f 53 78 36 2f 57 2b 75 72 75 75 39 66 54 75 37 53 35 75 39 72 54 34 50 66 68 42 39 54 6b 78 4e 59 4e 34 66 33 2b 38 63 76 50 7a 42 6e 35 41 75 6a 77 37 50 6e 56 43 78 62 7a 33 51 38 6d 2b 4f 49 6b 38 78 6e 37 4c 42 59 4b 35 78 6f 71 49 65 77 49 4d 69 72 78 44 67 55 6e 38 79 77 71 46 42 41 37 48 43 4e 44 51 42 51 77 52 2f 6b 79 4f 41 59 6c 41 79 4d 67 44 30 74 44 55 79 34 2b 4d 6c 64 44 46 79 38 71 47 30 73 34 4d 46 35 54 4e 43 31 53 59 7a 67 31 55 6d 4e 65 50 44 5a 61 50 7a 31 49 59 30 51 39 59 6e 4e 49 53 47 64 55 54 7a 52 32 65 6c 43 41 62 45 31 76 67 30 31 33 56 31 46 32 66 31 35 56 68 32 47 44
                                                                                                                Data Ascii: KbAx6Ofr9WNzJS1tbqqk6qsz9Lhn+S83dnfxsi0tKjhwsq7seawr9/Sx6/W+uruu9fTu7S5u9rT4PfhB9TkxNYN4f3+8cvPzBn5Aujw7PnVCxbz3Q8m+OIk8xn7LBYK5xoqIewIMirxDgUn8ywqFBA7HCNDQBQwR/kyOAYlAyMgD0tDUy4+MldDFy8qG0s4MF5TNC1SYzg1UmNePDZaPz1IY0Q9YnNISGdUTzR2elCAbE1vg013V1F2f15Vh2GD
                                                                                                                2024-09-25 09:19:12 UTC1369INData Raw: 4f 67 6e 35 65 33 70 38 6e 61 7a 71 6d 33 32 72 4f 74 71 39 61 35 73 4e 58 57 76 4c 66 72 77 4d 4b 37 37 64 37 49 76 4c 76 6d 79 63 48 50 72 38 2f 4b 2b 66 72 4f 79 64 66 36 31 63 38 43 76 39 7a 54 42 73 66 36 31 64 50 48 35 4e 6a 2b 38 50 44 63 45 74 50 72 35 68 59 4c 38 4f 54 6a 30 2f 4c 6f 44 74 66 78 37 79 54 34 2b 2f 41 6d 33 2f 72 33 4b 78 63 45 2b 78 38 62 41 67 4d 79 37 78 51 43 45 43 38 52 42 51 55 6e 45 67 77 2f 4b 7a 4d 4f 48 41 41 58 45 69 41 49 47 68 68 4b 42 43 55 5a 4b 69 55 6e 48 53 77 51 4b 53 52 58 51 7a 6b 6d 53 68 77 79 4c 31 35 66 4e 79 31 6a 54 7a 73 79 51 43 41 38 4f 47 6f 73 58 7a 6f 35 57 30 59 39 59 6e 4e 55 51 6e 5a 7a 55 55 5a 73 55 56 46 4b 66 6a 68 58 54 6c 77 38 57 56 46 51 64 31 31 62 69 6b 52 66 57 59 36 50 5a 56 31 63 56
                                                                                                                Data Ascii: Ogn5e3p8nazqm32rOtq9a5sNXWvLfrwMK77d7IvLvmycHPr8/K+frOydf61c8Cv9zTBsf61dPH5Nj+8PDcEtPr5hYL8OTj0/LoDtfx7yT4+/Am3/r3KxcE+x8bAgMy7xQCEC8RBQUnEgw/KzMOHAAXEiAIGhhKBCUZKiUnHSwQKSRXQzkmShwyL15fNy1jTzsyQCA8OGosXzo5W0Y9YnNUQnZzUUZsUVFKfjhXTlw8WVFQd11bikRfWY6PZV1cV
                                                                                                                2024-09-25 09:19:12 UTC1369INData Raw: 30 72 71 6a 65 72 4c 71 76 30 37 43 33 73 4e 61 38 78 4c 54 72 75 4d 43 2f 33 38 6a 48 76 50 44 45 7a 36 7a 6d 30 39 71 31 7a 37 50 79 73 4f 37 51 32 4d 2f 61 2b 75 43 2b 34 64 66 36 77 77 6a 62 37 51 2f 42 2b 75 33 45 42 4f 7a 76 34 51 59 4c 44 74 4c 76 45 67 6f 67 2b 4e 62 63 37 69 45 6d 33 50 48 64 2b 42 76 7a 4b 77 44 73 37 76 66 75 4d 67 4d 79 46 52 44 73 44 78 45 50 2b 53 77 52 43 77 73 39 51 76 67 4f 47 78 55 33 45 42 45 63 43 51 73 55 53 6b 34 66 54 69 55 73 43 53 73 74 4b 42 5a 49 4c 53 51 6e 57 56 34 56 4b 55 30 78 55 79 73 39 4f 43 55 6e 4d 46 70 71 4f 45 46 69 58 48 42 4b 58 69 34 2f 59 6a 52 53 51 56 42 7a 55 79 31 56 57 44 70 51 53 6c 6c 32 4f 31 68 36 63 6f 68 68 53 46 4a 58 69 58 39 71 53 34 75 44 68 31 36 43 68 32 39 4a 63 6f 4a 72 56 5a
                                                                                                                Data Ascii: 0rqjerLqv07C3sNa8xLTruMC/38jHvPDEz6zm09q1z7PysO7Q2M/a+uC+4df6wwjb7Q/B+u3EBOzv4QYLDtLvEgog+Nbc7iEm3PHd+BvzKwDs7vfuMgMyFRDsDxEP+SwRCws9QvgOGxU3EBEcCQsUSk4fTiUsCSstKBZILSQnWV4VKU0xUys9OCUnMFpqOEFiXHBKXi4/YjRSQVBzUy1VWDpQSll2O1h6cohhSFJXiX9qS4uDh16Ch29JcoJrVZ


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                54192.168.2.453172104.18.94.414438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:19:13 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1043657049:1727251877:inUlrf6tUj47XEWDhB3AAwnD9GQXWggfnQs80kX3duc/8c89ee3f5a1142bf/00fda178a3adb22 HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:19:13 UTC349INHTTP/1.1 404 Not Found
                                                                                                                Date: Wed, 25 Sep 2024 09:19:13 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 7
                                                                                                                Connection: close
                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                cf-chl-out: pjdwJDYvlTe6jn+hTpqzSAIMtAwCQSTZJ5A=$w3QOjkKFX8Z2lesc
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8c89ee6c4c43430e-EWR
                                                                                                                2024-09-25 09:19:13 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                Data Ascii: invalid


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                55192.168.2.453173104.18.94.414438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:19:27 UTC928OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1043657049:1727251877:inUlrf6tUj47XEWDhB3AAwnD9GQXWggfnQs80kX3duc/8c89ee3f5a1142bf/00fda178a3adb22 HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 34963
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                CF-Challenge: 00fda178a3adb22
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/apbzr/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:19:27 UTC16384OUTData Raw: 76 5f 38 63 38 39 65 65 33 66 35 61 31 31 34 32 62 66 3d 64 31 70 4f 59 25 32 62 44 34 75 42 75 61 52 2d 6f 47 6e 47 79 42 70 61 71 47 6b 47 33 4f 6c 33 4f 68 39 44 57 47 51 4f 65 61 52 47 73 55 47 73 67 76 2d 66 44 45 61 47 30 6d 76 2b 66 76 47 74 33 47 49 76 2b 71 47 74 65 44 6b 47 36 77 76 44 55 47 42 52 44 77 2d 57 4f 47 5a 50 4f 44 52 70 47 53 79 4f 6f 47 33 47 68 31 47 6d 47 79 42 46 70 52 2b 5a 51 31 44 46 48 76 44 66 63 6c 4d 79 24 31 7a 47 78 4f 47 4a 49 6d 6f 78 73 47 47 68 42 47 61 74 70 2d 61 54 47 2d 52 47 72 41 76 5a 2b 7a 58 6d 75 30 70 31 2b 2b 69 74 6f 33 73 67 2b 76 47 54 50 7a 69 6d 42 41 76 42 77 59 4f 47 4b 77 44 65 46 4f 75 47 61 4f 2b 68 31 30 36 71 61 47 44 4e 61 46 43 54 63 46 4d 73 36 32 47 47 4e 57 6f 4a 50 78 4c 64 53 74 50 73
                                                                                                                Data Ascii: v_8c89ee3f5a1142bf=d1pOY%2bD4uBuaR-oGnGyBpaqGkG3Ol3Oh9DWGQOeaRGsUGsgv-fDEaG0mv+fvGt3GIv+qGteDkG6wvDUGBRDw-WOGZPODRpGSyOoG3Gh1GmGyBFpR+ZQ1DFHvDfclMy$1zGxOGJImoxsGGhBGatp-aTG-RGrAvZ+zXmu0p1++ito3sg+vGTPzimBAvBwYOGKwDeFOuGaO+h106qaGDNaFCTcFMs62GGNWoJPxLdStPs
                                                                                                                2024-09-25 09:19:27 UTC16384OUTData Raw: 48 7a 53 2b 48 48 72 65 39 6f 42 31 39 2d 70 76 2b 42 47 43 65 61 75 47 47 73 76 44 76 6f 44 36 69 2b 54 47 58 70 47 47 2b 63 4a 53 2b 79 47 69 65 31 66 42 47 47 48 65 32 76 68 31 44 45 65 36 4f 44 62 6d 42 70 50 4f 42 47 2d 4f 44 59 75 61 31 47 55 4e 7a 47 42 4f 61 75 47 53 39 2b 70 47 6c 47 6e 65 43 43 45 6e 71 52 2b 57 64 44 71 70 46 47 6c 6f 44 34 47 57 24 70 70 2b 7a 47 61 4f 2b 47 47 4d 47 79 50 44 4f 61 42 47 74 4f 2b 52 47 4f 47 79 4f 47 52 61 68 47 6f 47 2b 4f 44 6b 47 24 4f 55 52 44 76 47 33 4f 47 4f 4d 54 47 7a 4f 36 52 47 35 76 75 47 42 48 58 32 47 39 76 79 4f 2b 31 65 47 6c 24 48 61 4f 44 70 4f 6e 4f 2b 58 47 44 76 73 47 2b 63 47 47 52 70 75 6c 4d 44 70 47 42 70 73 2b 6c 74 33 6c 6a 72 32 47 68 6c 68 47 47 52 76 6e 4f 48 75 73 58 44 42 47 61
                                                                                                                Data Ascii: HzS+HHre9oB19-pv+BGCeauGGsvDvoD6i+TGXpGG+cJS+yGie1fBGGHe2vh1DEe6ODbmBpPOBG-ODYua1GUNzGBOauGS9+pGlGneCCEnqR+WdDqpFGloD4GW$pp+zGaO+GGMGyPDOaBGtO+RGOGyOGRahGoG+ODkG$OURDvG3OGOMTGzO6RG5vuGBHX2G9vyO+1eGl$HaODpOnO+XGDvsG+cGGRpulMDpGBps+lt3ljr2GhlhGGRvnOHusXDBGa
                                                                                                                2024-09-25 09:19:27 UTC2195OUTData Raw: 47 59 75 33 75 58 62 73 71 6f 24 70 6f 42 2b 56 53 68 47 42 38 35 6b 36 47 24 61 58 51 58 78 68 61 30 73 4a 4f 47 7a 58 6d 71 50 77 6d 68 59 32 63 6b 36 57 41 70 55 70 78 72 52 54 70 68 47 47 5a 78 6e 4f 2d 35 44 66 33 51 70 57 76 32 32 4c 50 76 54 72 48 59 57 46 7a 6e 6f 4a 7a 47 61 47 43 2b 30 51 47 34 31 6a 24 44 50 65 73 5a 56 2b 2b 61 57 63 76 78 51 6f 33 36 46 49 49 61 30 36 39 67 64 45 4e 64 51 44 4c 54 76 68 5a 72 78 35 36 63 46 24 50 65 4c 6d 50 31 34 6b 5a 52 4f 68 58 6f 51 49 65 45 45 75 4c 62 57 39 35 65 6f 35 77 6d 34 54 74 50 6a 2b 49 34 31 63 69 4e 36 57 6e 78 66 6c 74 36 49 61 68 69 61 78 54 30 75 64 45 67 4e 66 47 57 36 67 50 6f 49 76 45 4d 62 39 78 2b 36 33 78 50 32 32 2d 4a 55 6c 72 6d 6e 77 36 69 2b 64 50 2b 79 2d 4a 76 42 49 4e 2b 69
                                                                                                                Data Ascii: GYu3uXbsqo$poB+VShGB85k6G$aXQXxha0sJOGzXmqPwmhY2ck6WApUpxrRTphGGZxnO-5Df3QpWv22LPvTrHYWFznoJzGaGC+0QG41j$DPesZV++aWcvxQo36FIIa069gdENdQDLTvhZrx56cF$PeLmP14kZROhXoQIeEEuLbW95eo5wm4TtPj+I41ciN6Wnxflt6IahiaxT0udEgNfGW6gPoIvEMb9x+63xP22-JUlrmnw6i+dP+y-JvBIN+i
                                                                                                                2024-09-25 09:19:28 UTC1279INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 25 Sep 2024 09:19:28 GMT
                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                Content-Length: 4552
                                                                                                                Connection: close
                                                                                                                cf-chl-out: IdtrqRwkbhbTihiEZpXoP2lLT43vIVf0ocNuZeuMU3GEYdIgZHKb5jvn2Om1O5UIW8lCflppbSTleMnBNugwQUtbW/zCzCk1f3jG1SNP/skoxLi84bX94JU=$6lezPJs/29nK8CVc
                                                                                                                cf-chl-out-s: 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$x38lnIPoDlLk3TsY
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8c89eec75c3c72a1-EWR
                                                                                                                2024-09-25 09:19:28 UTC90INData Raw: 51 57 70 48 54 48 52 47 59 47 79 58 67 33 42 71 56 6d 31 7a 6a 6e 31 53 6e 4a 75 50 6d 4a 68 59 6c 6f 5a 6f 59 49 57 4e 67 6e 61 6a 71 6f 2b 6a 72 6d 2b 55 63 49 57 4f 6a 72 61 38 68 49 57 4c 77 49 69 4d 67 48 6d 44 78 6f 57 47 66 72 61 5a 79 4d 4b 6b 6f 36 79 64 79 4d
                                                                                                                Data Ascii: QWpHTHRGYGyXg3BqVm1zjn1SnJuPmJhYloZoYIWNgnajqo+jrm+UcIWOjra8hIWLwIiMgHmDxoWGfraZyMKko6ydyM
                                                                                                                2024-09-25 09:19:28 UTC1369INData Raw: 65 30 6f 72 61 31 77 38 7a 44 7a 35 47 34 73 37 61 73 33 39 2f 43 74 4e 4f 64 32 39 53 38 76 63 58 65 71 4a 2b 6b 34 64 6e 67 79 36 2b 76 7a 4d 48 44 74 4d 50 6b 37 76 50 4c 37 50 62 38 37 63 6f 43 41 37 66 65 2f 67 44 31 78 41 41 45 79 67 4d 46 34 66 6e 78 7a 38 2f 2b 34 65 49 51 37 77 55 4f 37 51 72 51 46 78 6a 72 2b 68 6f 64 41 42 73 62 45 51 58 33 46 52 6b 43 37 65 48 6e 4c 50 72 78 4d 51 49 42 37 6a 63 70 44 44 30 52 4d 78 4d 49 4c 79 41 30 2f 51 39 42 4e 6a 38 68 43 6a 54 39 4a 55 78 4b 47 53 70 46 4b 44 51 2f 4a 79 68 52 52 79 6f 73 4d 42 64 52 47 32 41 72 4f 52 38 76 4c 78 30 30 51 69 5a 70 5a 43 55 6e 4e 79 46 4d 55 45 4e 6b 61 44 31 54 59 46 52 33 54 7a 4a 36 5a 58 4a 39 50 47 42 32 56 6e 70 2f 63 6a 39 78 65 34 46 73 67 34 56 49 53 31 74 72 53
                                                                                                                Data Ascii: e0ora1w8zDz5G4s7as39/CtNOd29S8vcXeqJ+k4dngy6+vzMHDtMPk7vPL7Pb87coCA7fe/gD1xAAEygMF4fnxz8/+4eIQ7wUO7QrQFxjr+hodABsbEQX3FRkC7eHnLPrxMQIB7jcpDD0RMxMILyA0/Q9BNj8hCjT9JUxKGSpFKDQ/JyhRRyosMBdRG2ArOR8vLx00QiZpZCUnNyFMUENkaD1TYFR3TzJ6ZXJ9PGB2Vnp/cj9xe4Fsg4VIS1trS
                                                                                                                2024-09-25 09:19:28 UTC1369INData Raw: 73 78 35 4f 79 6b 39 72 67 6f 4c 32 69 6d 63 2f 57 30 4f 66 5a 32 36 69 6d 6e 75 36 74 71 63 76 61 7a 61 58 77 78 50 48 34 38 38 32 35 74 72 7a 6d 37 51 48 41 7a 41 54 61 32 74 6a 34 78 64 34 4c 42 75 4c 6e 43 77 76 49 36 77 66 39 30 75 76 2b 38 73 2f 73 30 4f 50 5a 36 50 48 63 39 75 7a 30 47 74 73 6a 2f 43 54 66 33 76 51 49 33 52 6e 6f 34 4f 33 6d 49 2b 72 74 36 6a 4d 68 44 2f 63 37 46 52 49 71 4d 2f 67 57 41 54 38 58 42 41 55 52 49 50 30 30 4e 7a 68 4d 47 45 73 75 44 6b 78 4c 50 53 70 51 4a 52 55 67 4e 45 4e 62 48 42 4e 66 4e 68 49 34 57 78 77 63 50 45 56 55 61 44 31 66 50 53 4a 59 4b 43 73 76 58 44 41 73 4d 6b 73 77 56 44 4e 30 4d 54 46 54 55 30 31 71 4e 6d 31 42 50 44 31 32 62 33 6c 47 67 30 68 45 6a 47 4a 33 61 45 31 6e 53 47 68 55 56 49 74 6f 62 6f
                                                                                                                Data Ascii: sx5Oyk9rgoL2imc/W0OfZ26imnu6tqcvazaXwxPH48825trzm7QHAzATa2tj4xd4LBuLnCwvI6wf90uv+8s/s0OPZ6PHc9uz0Gtsj/CTf3vQI3Rno4O3mI+rt6jMhD/c7FRIqM/gWAT8XBAURIP00NzhMGEsuDkxLPSpQJRUgNENbHBNfNhI4WxwcPEVUaD1fPSJYKCsvXDAsMkswVDN0MTFTU01qNm1BPD12b3lGg0hEjGJ3aE1nSGhUVItobo
                                                                                                                2024-09-25 09:19:28 UTC1369INData Raw: 32 74 4c 4c 6e 4f 44 61 31 71 58 6a 35 71 69 6a 6e 71 79 33 38 4e 76 41 72 62 4c 66 37 37 4b 33 39 4b 2b 77 30 65 62 75 32 4c 37 78 76 4d 7a 41 37 2f 72 6e 78 64 44 59 44 4c 33 4d 77 38 76 4a 41 67 76 37 79 77 2f 4c 30 52 6b 46 30 4f 54 54 38 66 44 7a 31 39 4c 30 45 74 6b 67 41 52 6a 76 33 68 50 69 38 77 55 46 4c 4f 6b 64 36 79 2f 78 35 76 4d 52 44 69 54 33 2b 50 6b 53 4b 2f 58 39 39 78 55 31 47 30 45 38 2b 50 6b 4a 52 7a 73 4b 4f 67 51 6d 42 67 63 61 45 52 4a 51 4a 79 49 75 47 54 56 4b 4d 7a 51 59 53 43 41 54 4c 69 77 61 4d 45 38 39 49 43 6c 42 49 69 49 6a 4f 56 63 69 63 6e 4d 78 64 55 78 4a 54 79 35 30 57 57 56 39 4d 31 46 35 67 57 35 64 57 44 61 42 51 55 56 43 68 47 6c 42 54 47 4a 6c 63 45 74 37 55 49 52 53 61 6e 2b 44 53 6d 35 56 55 56 70 50 56 48 71
                                                                                                                Data Ascii: 2tLLnODa1qXj5qijnqy38NvArbLf77K39K+w0ebu2L7xvMzA7/rnxdDYDL3Mw8vJAgv7yw/L0RkF0OTT8fDz19L0EtkgARjv3hPi8wUFLOkd6y/x5vMRDiT3+PkSK/X99xU1G0E8+PkJRzsKOgQmBgcaERJQJyIuGTVKMzQYSCATLiwaME89IClBIiIjOVcicnMxdUxJTy50WWV9M1F5gW5dWDaBQUVChGlBTGJlcEt7UIRSan+DSm5VUVpPVHq
                                                                                                                2024-09-25 09:19:28 UTC355INData Raw: 72 2b 61 70 62 54 42 36 4f 4f 73 78 2b 48 75 36 63 71 2f 37 75 79 31 39 4f 75 33 30 65 32 38 75 39 61 79 38 4d 7a 61 74 72 38 45 78 4e 54 63 43 4d 67 4a 79 4d 37 6e 44 51 44 4e 36 78 48 51 31 65 37 30 38 42 66 79 44 68 44 55 33 50 73 63 33 76 6e 76 4a 4e 6a 39 2f 75 6a 6f 41 69 34 67 35 41 59 48 4b 50 4c 79 45 52 44 76 39 78 45 30 4e 76 6a 30 4c 77 2f 32 41 53 39 44 52 51 41 47 42 45 4a 49 4a 7a 51 2b 47 6b 6b 33 51 30 67 7a 51 55 63 7a 50 6a 45 34 54 53 74 51 50 44 34 73 50 46 41 2b 50 55 39 55 55 7a 78 42 56 30 59 70 52 79 4d 6f 52 6d 5a 50 53 57 68 49 62 6c 46 66 5a 54 4e 59 55 57 5a 6d 53 44 73 32 61 30 41 36 68 45 51 37 51 45 59 2b 56 46 4e 4c 52 59 70 71 54 30 74 77 53 6e 36 48 63 34 68 69 59 47 4f 43 6c 47 52 33 6d 6e 42 71 61 6e 61 43 64 70 53 67
                                                                                                                Data Ascii: r+apbTB6OOsx+Hu6cq/7uy19Ou30e28u9ay8Mzatr8ExNTcCMgJyM7nDQDN6xHQ1e708BfyDhDU3Psc3vnvJNj9/ujoAi4g5AYHKPLyERDv9xE0Nvj0Lw/2AS9DRQAGBEJIJzQ+Gkk3Q0gzQUczPjE4TStQPD4sPFA+PU9UUzxBV0YpRyMoRmZPSWhIblFfZTNYUWZmSDs2a0A6hEQ7QEY+VFNLRYpqT0twSn6Hc4hiYGOClGR3mnBqanaCdpSg


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                56192.168.2.453174104.18.94.414438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:19:28 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1043657049:1727251877:inUlrf6tUj47XEWDhB3AAwnD9GQXWggfnQs80kX3duc/8c89ee3f5a1142bf/00fda178a3adb22 HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:19:28 UTC349INHTTP/1.1 404 Not Found
                                                                                                                Date: Wed, 25 Sep 2024 09:19:28 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 7
                                                                                                                Connection: close
                                                                                                                cf-chl-out: MJj+NKS4L9IEosRi8IJDGS87VNKm3b8eXTM=$8HXYb8sVR2c0LLK1
                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8c89eecc388241cf-EWR
                                                                                                                2024-09-25 09:19:28 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                Data Ascii: invalid


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                57192.168.2.453175172.67.155.1474438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:19:28 UTC1191OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/2523918:1727251926:tHU1WBqvJxnN5zoQf0xHrKoolik0xqukg-yFG680Uwc/8c89ee332be443fb/83605577635dc71 HTTP/1.1
                                                                                                                Host: www.ieha.org
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 4209
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                sec-ch-ua-model: ""
                                                                                                                CF-Challenge: 83605577635dc71
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Origin: https://www.ieha.org
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Referer: https://www.ieha.org/eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fzdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ=
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: cf_chl_rc_m=1
                                                                                                                2024-09-25 09:19:28 UTC4209OUTData Raw: 76 5f 38 63 38 39 65 65 33 33 32 62 65 34 34 33 66 62 3d 65 36 74 63 48 4b 69 43 46 7a 46 6b 50 41 5a 53 68 53 39 7a 74 69 45 7a 6b 37 69 54 53 4f 63 6e 50 6b 39 53 63 63 54 74 66 36 69 33 53 50 79 63 6f 38 58 63 53 35 74 75 53 37 63 7a 36 6b 64 53 6c 63 4b 4c 35 53 78 38 4b 56 59 6c 52 38 53 45 46 63 69 50 74 53 66 39 63 53 56 59 31 53 24 49 6a 53 65 63 69 39 53 24 78 36 69 4c 31 53 24 4e 53 64 63 54 24 75 69 63 39 74 56 53 59 79 63 4b 6d 53 74 38 6b 4b 39 35 63 41 46 71 53 65 66 53 50 6c 54 45 75 31 44 66 24 53 65 4d 47 53 24 70 45 53 69 46 53 6e 63 4b 43 32 53 6b 56 4d 6d 4d 43 75 54 38 53 75 63 4b 33 32 53 42 4e 37 48 73 47 37 67 36 53 4a 48 4c 7a 4e 53 74 4b 78 63 53 6d 78 56 37 25 32 62 2b 4a 53 37 41 24 7a 4a 4b 56 59 6a 51 67 41 24 62 4e 4f 46 53
                                                                                                                Data Ascii: v_8c89ee332be443fb=e6tcHKiCFzFkPAZShS9ztiEzk7iTSOcnPk9SccTtf6i3SPyco8XcS5tuS7cz6kdSlcKL5Sx8KVYlR8SEFciPtSf9cSVY1S$IjSeci9S$x6iL1S$NSdcT$uic9tVSYycKmSt8kK95cAFqSefSPlTEu1Df$SeMGS$pESiFSncKC2SkVMmMCuT8SucK32SBN7HsG7g6SJHLzNStKxcSmxV7%2b+JS7A$zJKVYjQgA$bNOFS
                                                                                                                2024-09-25 09:19:28 UTC1251INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 25 Sep 2024 09:19:28 GMT
                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                Content-Length: 4312
                                                                                                                Connection: close
                                                                                                                cf-chl-out: WfO+0HpX51Of37R3BcbB0HvVNAR5zwHMN/+7IJY5GCF1OaHd6yLM15EXmPoOwgDKVTi7LGYF4qF014417+byKzzyxI9o$lanUIwjG+pQ+cxyq
                                                                                                                cf-chl-out-s: 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$SJkw+4naBNIOLq+Y
                                                                                                                set-cookie: cf_chl_rc_m=;Expires=Tue, 24 Sep 2024 09:19:28 GMT;SameSite=Strict
                                                                                                                2024-09-25 09:19:28 UTC377INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 73 33 30 53 25 32 42 49 53 71 78 31 56 56 75 6b 5a 76 6d 4d 44 73 4d 57 4a 36 53 79 63 6e 25 32 42 42 4d 34 4b 74 79 74 7a 59 44 54 25 32 46 49 44 45 55 44 6d 37 30 48 41 76 33 32 6a 62 45 79 76 66 37 4f 59 71 5a 53 76 46 6f 7a 52 64 38 4e 71 45 75 74 63 25 32 46 34 25 32 46 64 4a 51 4e 42 6c 65 63 67 49 7a 77 44 62 38 73 79 54 54 6f 48 4e 6c 44 64 58 5a 49 67 76 41 42 54 4b 6d 4a 6c 74 4d 54 74 31 72 78 59 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30
                                                                                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=s30S%2BISqx1VVukZvmMDsMWJ6Sycn%2BBM4KtytzYDT%2FIDEUDm70HAv32jbEyvf7OYqZSvFozRd8NqEutc%2F4%2FdJQNBlecgIzwDb8syTToHNlDdXZIgvABTKmJltMTt1rxY%3D"}],"group":"cf-nel","max_age":604800
                                                                                                                2024-09-25 09:19:28 UTC1110INData Raw: 55 47 32 44 68 6d 78 50 63 47 6d 49 56 48 68 76 68 32 65 62 6e 4a 57 4f 67 58 4f 68 6e 32 43 50 71 5a 4e 6b 65 71 61 6d 6d 34 57 78 6d 6d 36 4f 70 72 4a 76 6a 35 47 47 71 61 53 56 69 71 32 59 6e 5a 32 62 6e 36 79 6a 66 38 69 55 71 49 47 6b 68 72 69 70 72 34 37 4d 75 37 2b 4c 68 34 33 59 70 61 69 52 75 5a 57 7a 79 38 75 5a 33 5a 7a 50 34 65 44 46 30 36 44 6b 71 4d 61 71 79 4d 4c 4b 33 63 71 39 32 37 48 68 36 2b 4f 76 75 62 4f 32 73 2b 6a 52 33 4c 72 63 31 75 48 78 33 73 51 42 77 51 58 70 43 4d 62 2b 34 75 37 39 36 73 77 50 7a 78 49 4d 42 4f 77 5a 45 74 76 72 43 66 55 49 32 42 33 64 4a 66 49 46 33 52 54 66 4a 51 49 6a 36 69 72 6d 4a 51 49 4f 49 67 55 50 4b 43 48 30 36 76 58 7a 4a 78 59 47 39 7a 77 36 4d 50 6b 61 52 41 41 61 2b 51 63 38 41 78 38 4e 48 78 73
                                                                                                                Data Ascii: UG2DhmxPcGmIVHhvh2ebnJWOgXOhn2CPqZNkeqamm4Wxmm6OprJvj5GGqaSViq2YnZ2bn6yjf8iUqIGkhripr47Mu7+Lh43YpaiRuZWzy8uZ3ZzP4eDF06DkqMaqyMLK3cq927Hh6+OvubO2s+jR3Lrc1uHx3sQBwQXpCMb+4u796swPzxIMBOwZEtvrCfUI2B3dJfIF3RTfJQIj6irmJQIOIgUPKCH06vXzJxYG9zw6MPkaRAAa+Qc8Ax8NHxs
                                                                                                                2024-09-25 09:19:28 UTC1369INData Raw: 36 4c 30 74 47 75 77 63 48 59 32 38 54 46 73 4d 6e 4b 79 64 72 55 74 4b 4b 66 35 75 47 37 36 75 58 6c 76 2b 37 70 36 63 50 79 30 73 2f 51 38 71 6e 31 74 63 69 7a 31 4c 7a 72 79 75 69 34 32 4c 72 39 41 2b 63 4a 35 77 66 6f 32 65 6a 45 77 4f 62 4b 34 51 34 45 7a 4f 48 49 41 4f 55 4e 38 38 30 4a 38 67 6f 64 2f 64 4d 44 46 2f 55 41 2f 68 6f 67 35 69 48 6a 4a 52 34 62 4a 41 50 75 4b 43 6b 77 48 69 34 73 4d 53 59 32 4c 6a 58 32 47 54 4d 53 47 43 38 35 4c 55 4d 78 41 53 63 6e 52 55 63 66 43 53 4e 41 4f 78 34 46 54 6a 30 56 4c 45 6b 76 46 31 49 4f 4b 6c 35 53 56 7a 5a 5a 55 54 70 69 52 46 70 49 57 79 6c 70 4b 6b 6b 38 50 46 39 42 59 6b 56 68 56 55 68 44 5a 6a 56 61 62 56 64 75 50 54 56 71 53 7a 74 4d 57 6d 42 78 55 31 39 6c 59 31 74 6c 57 57 74 74 59 57 32 4d 53
                                                                                                                Data Ascii: 6L0tGuwcHY28TFsMnKydrUtKKf5uG76uXlv+7p6cPy0s/Q8qn1tciz1Lzryui42Lr9A+cJ5wfo2ejEwObK4Q4EzOHIAOUN880J8god/dMDF/UA/hog5iHjJR4bJAPuKCkwHi4sMSY2LjX2GTMSGC85LUMxAScnRUcfCSNAOx4FTj0VLEkvF1IOKl5SVzZZUTpiRFpIWylpKkk8PF9BYkVhVUhDZjVabVduPTVqSztMWmBxU19lY1tlWWttYW2MS
                                                                                                                2024-09-25 09:19:28 UTC1369INData Raw: 59 78 4d 61 55 72 4b 72 4e 79 37 65 77 31 4c 71 35 76 71 6a 56 77 4e 62 61 79 4b 37 6e 72 63 66 62 77 73 37 54 7a 76 44 50 32 65 37 63 7a 39 7a 2b 38 72 73 42 75 62 6d 36 42 76 54 50 79 4d 44 4b 78 41 7a 5a 36 4e 37 70 79 50 37 66 46 52 4d 45 30 77 7a 79 46 68 59 57 39 76 6b 56 44 74 73 45 41 76 48 63 48 41 58 67 46 43 45 4a 35 42 67 6e 44 77 73 70 47 78 45 31 49 52 59 4c 46 76 41 79 44 43 30 78 48 68 41 62 2f 44 6f 69 4f 45 45 76 47 43 4e 45 51 78 38 6e 51 45 51 67 4b 30 52 44 4a 69 38 52 54 7a 55 52 55 46 59 37 54 52 6f 2f 4d 6d 46 64 53 7a 56 6c 49 6b 38 36 51 31 6c 4c 50 47 42 59 58 6b 4a 68 50 6d 6c 54 54 33 42 75 56 6d 31 33 61 44 68 77 56 33 70 35 50 31 74 65 65 58 49 2b 51 31 68 6d 51 58 70 71 56 31 71 45 62 70 47 4d 6a 32 64 66 68 4a 4a 71 59 35
                                                                                                                Data Ascii: YxMaUrKrNy7ew1Lq5vqjVwNbayK7nrcfbws7TzvDP2e7cz9z+8rsBubm6BvTPyMDKxAzZ6N7pyP7fFRME0wzyFhYW9vkVDtsEAvHcHAXgFCEJ5BgnDwspGxE1IRYLFvAyDC0xHhAb/DoiOEEvGCNEQx8nQEQgK0RDJi8RTzURUFY7TRo/MmFdSzVlIk86Q1lLPGBYXkJhPmlTT3BuVm13aDhwV3p5P1teeXI+Q1hmQXpqV1qEbpGMj2dfhJJqY5
                                                                                                                2024-09-25 09:19:28 UTC464INData Raw: 77 63 4f 2b 73 4c 53 69 31 72 48 6c 6f 73 43 6f 34 63 62 70 76 73 62 62 38 4e 48 31 7a 2b 6e 77 36 66 58 75 7a 75 6e 75 37 76 76 7a 75 76 44 54 78 51 66 61 36 4f 58 45 35 76 30 42 32 2b 6b 44 41 65 6a 78 33 38 33 6f 37 76 54 58 44 50 6e 62 38 43 44 75 46 2f 54 77 33 4f 38 44 4a 4f 59 63 42 65 44 7a 47 64 2f 6c 47 52 73 77 41 77 4d 6b 4b 43 73 4c 45 76 41 44 43 53 77 74 45 68 6a 2b 45 7a 35 44 4d 76 63 52 4f 78 30 7a 46 45 55 4c 49 30 70 4f 4b 55 42 46 48 78 34 52 52 69 4a 57 53 43 51 70 54 42 59 79 4f 54 68 57 4c 6a 4d 6a 4e 56 68 41 57 6c 38 34 62 57 42 50 53 6b 30 39 57 32 52 4a 55 79 78 33 56 58 5a 34 52 44 6f 38 4f 6e 70 2b 57 58 42 31 54 30 35 42 64 6c 4b 47 65 46 52 5a 66 57 64 6b 5a 32 78 45 5a 6d 64 31 6b 57 6c 79 5a 46 4a 6c 64 57 6c 7a 66 58 42
                                                                                                                Data Ascii: wcO+sLSi1rHlosCo4cbpvsbb8NH1z+nw6fXuzunu7vvzuvDTxQfa6OXE5v0B2+kDAejx383o7vTXDPnb8CDuF/Tw3O8DJOYcBeDzGd/lGRswAwMkKCsLEvADCSwtEhj+Ez5DMvcROx0zFEULI0pOKUBFHx4RRiJWSCQpTBYyOThWLjMjNVhAWl84bWBPSk09W2RJUyx3VXZ4RDo8Onp+WXB1T05BdlKGeFRZfWdkZ2xEZmd1kWlyZFJldWlzfXB


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                58192.168.2.453177172.67.155.1474438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:19:29 UTC1443OUTPOST /eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fzdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ= HTTP/1.1
                                                                                                                Host: www.ieha.org
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 6246
                                                                                                                Cache-Control: max-age=0
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                sec-ch-ua-model: ""
                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                Origin: https://www.ieha.org
                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-User: ?1
                                                                                                                Sec-Fetch-Dest: document
                                                                                                                Referer: https://www.ieha.org/eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fzdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ=&__cf_chl_tk=tuUR6wcbak.uGy94glqBvW36uzreRQw0yTI3UZd164E-1727255944-0.0.1.1-5780
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: cf_chl_rc_m=1
                                                                                                                2024-09-25 09:19:29 UTC6246OUTData Raw: 64 62 31 65 38 34 63 38 37 39 37 63 63 31 61 61 62 32 32 36 30 35 31 62 61 30 65 33 37 35 66 33 61 31 38 65 61 63 62 33 62 35 62 31 39 35 61 65 63 38 35 63 61 30 64 63 66 32 65 64 33 62 34 39 3d 6d 49 6a 68 37 63 72 68 34 63 5f 48 30 54 6e 45 43 52 5f 6d 63 44 6f 36 7a 5f 6b 67 47 65 6b 64 74 5f 54 72 51 79 6b 55 35 74 55 2d 31 37 32 37 32 35 35 39 34 34 2d 31 2e 31 2e 31 2e 31 2d 6b 30 47 59 59 4b 7a 4f 59 31 69 63 4e 5a 62 53 56 52 43 71 44 70 68 71 33 63 6d 69 56 44 41 71 55 64 2e 78 6c 48 6e 59 74 6b 41 71 63 36 56 59 65 71 6b 74 67 79 74 4e 75 32 32 69 52 35 5a 6c 56 7a 76 33 63 6b 4b 33 30 72 6e 42 47 41 41 6e 4d 7a 79 73 41 4d 30 46 68 54 52 59 76 63 36 4b 47 54 6a 63 61 48 4e 65 6e 61 65 56 45 59 6e 69 2e 4f 76 32 57 2e 7a 66 45 63 39 68 69 6c 34
                                                                                                                Data Ascii: db1e84c8797cc1aab226051ba0e375f3a18eacb3b5b195aec85ca0dcf2ed3b49=mIjh7crh4c_H0TnECR_mcDo6z_kgGekdt_TrQykU5tU-1727255944-1.1.1.1-k0GYYKzOY1icNZbSVRCqDphq3cmiVDAqUd.xlHnYtkAqc6VYeqktgytNu22iR5ZlVzv3ckK30rnBGAAnMzysAM0FhTRYvc6KGTjcaHNenaeVEYni.Ov2W.zfEc9hil4
                                                                                                                2024-09-25 09:19:29 UTC1307INHTTP/1.1 302 Found
                                                                                                                Date: Wed, 25 Sep 2024 09:19:29 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Transfer-Encoding: chunked
                                                                                                                Connection: close
                                                                                                                Set-Cookie: cf_chl_rc_m=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.ieha.org; Secure; SameSite=None; Partitioned
                                                                                                                Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.ieha.org; HttpOnly; Secure; SameSite=None
                                                                                                                Set-Cookie: cf_clearance=xEGbQNB0JOu8QEm.7Yvn0fLdjKIAurFWQ_3Vgw5_o3M-1727255944-1.2.1.1-1a9c6GFZMGJmudYXbJi6ZxTV0JQahCfyl40LLCOdfzsV13.BBlmr1JYekF8bh5Bsqh9e2kUUlWYnZ4Hpvgd4JjFjD4u_IwFPlhCZl0IkrbhzGXCpPwEcIRSlVXXKFaaKKght3d3m2votJruAtD4M7KfaHfai9rv.6XnIOrR8XqrOUnIiyTqi3OnwH6UnHsikeln3iXVMt5TDZItxBdZhRSjmd0QAi1gKxbcId6EabV6rYrjiXtYsBC5rvucVZVN8zIdLPqUuUHnE7g53NIcSvHpxYy7RekVOb1D8QwQhFkU1kxeIZyRM1HnwWeiz7_mI2zRFdL6tztUV4px3vnxPVvfpYi7qT_O7sGdjHzw5y1MLaJ6LzNQ30XGH5sW30JNNpuFu9pFYzq4_nyq.0rFZRdL1UfkeXUZ3kKUxhgn2zAk; Path=/; Expires=Thu, 25-Sep-25 09:19:29 GMT; Domain=.ieha.org; HttpOnly; Secure; SameSite=None; Partitioned
                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                Pragma: no-cache
                                                                                                                Location: https://gazicomputer.com/cig.bin/png/zdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ=
                                                                                                                MS-Author-Via: DAV
                                                                                                                Vary: User-Agent
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                2024-09-25 09:19:29 UTC883INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 49 45 48 41 4d 65 6d 3d 6f 66 63 65 35 75 33 63 31 6c 72 34 35 34 75 73 6d 61 33 6c 30 71 68 73 31 67 63 61 32 38 63 32 67 71 73 33 32 69 68 6c 69 61 67 34 38 6a 68 38 68 72 36 61 6d 68 6e 34 33 71 6f 61 72 37 6c 72 69 69 39 31 34 33 61 36 39 61 76 73 6e 36 34 66 36 65 6d 66 69 65 6f 68 62 72 6b 6a 75 37 68 74 66 72 6e 6f 6e 37 33 3b 20 65 78 70 69 72 65 73 3d 57 65 64 2c 20 32 35 2d 53 65 70 2d 32 30 32 34 20 30 39 3a 34 39 3a 32 39 20 47 4d 54 3b 20 4d 61 78 2d 41 67 65 3d 31 38 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 77 77 77 2e 69 65 68 61 2e 6f 72 67 3b 20 73 61 6d 65 73 69 74 65 3d 73 74 72 69 63 74 3b 20 73 65 63 75 72 65 3b 20 48 74 74 70 4f 6e 6c 79 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 49
                                                                                                                Data Ascii: Set-Cookie: IEHAMem=ofce5u3c1lr454usma3l0qhs1gca28c2gqs32ihliag48jh8hr6amhn43qoar7lrii9143a69avsn64f6emfieohbrkju7htfrnon73; expires=Wed, 25-Sep-2024 09:49:29 GMT; Max-Age=1800; path=/; domain=www.ieha.org; samesite=strict; secure; HttpOnlySet-Cookie: I
                                                                                                                2024-09-25 09:19:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                59192.168.2.453178172.67.155.1474438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:19:29 UTC471OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/2523918:1727251926:tHU1WBqvJxnN5zoQf0xHrKoolik0xqukg-yFG680Uwc/8c89ee332be443fb/83605577635dc71 HTTP/1.1
                                                                                                                Host: www.ieha.org
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:19:29 UTC672INHTTP/1.1 404 Not Found
                                                                                                                Date: Wed, 25 Sep 2024 09:19:29 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 7
                                                                                                                Connection: close
                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                cf-chl-out: 7zjho6sHdxgr4ghg2Q5EcDzxE9ZboL71YDI=$AVKrCeyAIB+CIk21
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Be8i9bwqlaoXyzfih%2BqOfeC4%2FBKxVPdzPcP%2Fxi90z9sfJUZmFbHQLG%2FbzdbqK2SLVmpOkmzPvqhAEo8rarx2rsEx0Jgczt1E07SpQMnRZnnYokffkaZ8jqfsvGvunzc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8c89eed098a343a1-EWR
                                                                                                                2024-09-25 09:19:29 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                Data Ascii: invalid


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                60192.168.2.45317988.198.19.2124438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:19:30 UTC754OUTGET /cig.bin/png/zdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ= HTTP/1.1
                                                                                                                Host: gazicomputer.com
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: max-age=0
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-User: ?1
                                                                                                                Sec-Fetch-Dest: document
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:19:30 UTC497INHTTP/1.1 200 OK
                                                                                                                Connection: close
                                                                                                                x-powered-by: PHP/8.1.29
                                                                                                                refresh: 0;url=https://blog.acelyaokcu.com/m/?c3Y9bzM2NV8xX25vbSZyYW5kPWMycE9RVTg9JnVpZD1VU0VSMDcwODIwMjRVMTEwODA3MDk=N0123N#ana.rodrigues@realvidaseguros.pt
                                                                                                                content-type: text/html; charset=UTF-8
                                                                                                                content-length: 0
                                                                                                                date: Wed, 25 Sep 2024 09:19:30 GMT
                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                61192.168.2.45318088.198.19.2124438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:19:31 UTC651OUTGET /favicon.ico HTTP/1.1
                                                                                                                Host: gazicomputer.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://gazicomputer.com/cig.bin/png/zdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ=
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:19:31 UTC396INHTTP/1.1 404 Not Found
                                                                                                                Connection: close
                                                                                                                cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                pragma: no-cache
                                                                                                                content-type: text/html
                                                                                                                content-length: 708
                                                                                                                date: Wed, 25 Sep 2024 09:19:31 GMT
                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                2024-09-25 09:19:31 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                                                                                                                Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                62192.168.2.45318177.245.159.94438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:19:31 UTC765OUTGET /m/?c3Y9bzM2NV8xX25vbSZyYW5kPWMycE9RVTg9JnVpZD1VU0VSMDcwODIwMjRVMTEwODA3MDk=N0123N HTTP/1.1
                                                                                                                Host: blog.acelyaokcu.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-Dest: document
                                                                                                                Referer: https://gazicomputer.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:19:32 UTC435INHTTP/1.1 302 Found
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-cache, no-store, must-revalidate, max-age=0
                                                                                                                Location: https://google.com/404/
                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                Content-Length: 1
                                                                                                                Date: Wed, 25 Sep 2024 09:19:32 GMT
                                                                                                                Server: LiteSpeed
                                                                                                                Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-25=":443"; ma=2592000, h3-27=":443"; ma=2592000
                                                                                                                2024-09-25 09:19:32 UTC1INData Raw: 0a
                                                                                                                Data Ascii:


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                63192.168.2.453183142.250.185.784438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:19:32 UTC679OUTGET /404/ HTTP/1.1
                                                                                                                Host: google.com
                                                                                                                Connection: keep-alive
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-Dest: document
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Referer: https://gazicomputer.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:19:33 UTC231INHTTP/1.1 404 Not Found
                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                Referrer-Policy: no-referrer
                                                                                                                Content-Length: 1565
                                                                                                                Date: Wed, 25 Sep 2024 09:19:33 GMT
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close
                                                                                                                2024-09-25 09:19:33 UTC1159INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65
                                                                                                                Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-se
                                                                                                                2024-09-25 09:19:33 UTC406INData Raw: 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e 20 69 64 3d 6c 6f 67 6f 20 61 72 69 61 2d 6c 61 62 65 6c 3d 47 6f 6f 67 6c 65 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 0a 20 20
                                                                                                                Data Ascii: .google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span id=logo aria-label=Google></span></a>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                64192.168.2.453185142.250.186.1324438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:19:33 UTC727OUTGET /images/errors/robot.png HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://google.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:19:34 UTC682INHTTP/1.1 200 OK
                                                                                                                Accept-Ranges: bytes
                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                Content-Length: 6327
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Server: sffe
                                                                                                                X-XSS-Protection: 0
                                                                                                                Date: Tue, 24 Sep 2024 12:21:01 GMT
                                                                                                                Expires: Wed, 24 Sep 2025 12:21:01 GMT
                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                Age: 75513
                                                                                                                Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close
                                                                                                                2024-09-25 09:19:34 UTC708INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ab 00 00 00 d5 08 03 00 00 00 1f 1e f0 9a 00 00 00 57 50 4c 54 45 9d c7 ed 7a b3 e7 7a b3 e8 d4 e6 f7 9e c7 ee 32 8a db bb d8 f3 ba d8 f3 bb d8 f4 57 9f e1 7b b3 e8 56 9e e1 d4 e6 f8 d3 e6 f7 7a b2 e7 e9 f3 fb 32 89 da 33 8a db ea f3 fc 56 9f e1 32 8a da 9d c6 ed 9e c7 ed d3 e5 f7 ba d7 f3 e9 f2 fb ea f3 fb 57 9f e2 ff ff ff 3e 60 10 a0 00 00 00 1d 74 52 4e 53 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 59 86 e7 6a 00 00 17 f2 49 44 41 54 78 01 b5 c1 07 42 63 49 0c 40 41 a9 73 ff e4 48 58 e9 dd ff 9c 6b c3 30 63 1b 93 0c 54 09 3f 6e c5 2f 11 7e d6 14 97 1e 62 8c fc 02 e1 47 4d de 47 75 cf 63 e4 e7 09 3f aa 7b 35 88 35 b8 cc fc 34 e1 27 15 6f 3c 93 1c f8 69
                                                                                                                Data Ascii: PNGIHDRWPLTEzz2W{Vz23V2W>`tRNSYjIDATxBcI@AsHXk0cT?n/~bGMGuc?{554'o<i
                                                                                                                2024-09-25 09:19:34 UTC1390INData Raw: 36 a7 9e 7b 28 3c b9 9b b9 85 70 93 e8 06 c3 3a f1 be e6 21 3d 80 d5 bb 31 87 66 fc 11 22 b7 10 6e f2 38 02 da 8d 0f c4 a2 7e 6f b3 bb 4e fc 33 6c b9 85 70 13 5b 0c a6 c4 c1 2a 0a ef 89 da 93 18 a7 a4 72 0b e1 36 8b f1 ac 7a de 14 ae 28 91 67 31 71 41 85 5b 08 9f 11 8b 71 c6 76 2b 9e d8 26 e7 1c b8 42 7b e1 49 8b 5c f0 ca 2d 84 0f c5 ba f4 ec 89 53 d1 79 26 fb bc d9 0b d7 a8 17 8e 4a e2 82 57 6e 21 7c 44 dc bd 98 e4 99 13 e6 2b 9e 14 cf 79 b7 e5 1a d3 1c 39 a8 81 0b c3 1d b7 10 3e 20 eb 6a 1c c8 c6 f8 c7 b4 f1 a4 b8 7b e4 0d c1 0d b8 4b 5c 58 16 6e 21 bc af 65 e5 49 19 2b 27 c6 ca b3 87 6a bc c5 b2 00 2d 70 41 95 5b 08 ef 32 1f 8c a3 38 67 e7 44 4f bc 23 a9 3f 70 10 06 20 05 2e 8c c2 2d 84 77 35 e7 89 64 f7 81 13 bb ca db 34 e7 ec 1c c4 6e d0 9c 0b 21 71
                                                                                                                Data Ascii: 6{(<p:!=1f"n8~oN3lp[*r6z(g1qA[qv+&B{I\-Sy&JWn!|D+y9> j{K\Xn!eI+'j-pA[28gDO#?p .-w5d4n!q
                                                                                                                2024-09-25 09:19:34 UTC1390INData Raw: d5 c6 51 4b c5 78 43 09 6b 77 31 6e 24 bc a6 ce 1f 75 1c bd 6e 39 30 1e 24 ea c2 13 db 45 2e d9 10 7a 89 1c a4 94 a2 71 5d 7c 18 dd 0b b7 11 5e 8b 63 e2 49 49 36 85 4d d0 a0 1a 7a 1e e3 ca 2b 47 e6 89 2b 24 04 a9 1c 58 d2 12 b9 ce 4a c8 43 04 e6 b8 e2 6b 84 2b 64 9c 01 4b 21 02 2a 83 fa 2e 94 58 13 77 0b 47 d6 13 57 59 0a 5a b7 06 94 94 9a 71 9d 8c 9b 30 0d 29 f2 45 c2 15 31 14 26 19 1a 07 26 40 13 c0 02 d1 13 47 cb 23 6f b0 a2 21 84 95 41 ac 22 91 2b ac 8c 7d b3 5b 1e f9 2a e1 9a fb 2c 65 e2 49 14 20 2a 07 52 79 f4 c8 41 6f bc 6d 5b 54 43 6a 60 55 52 31 4e 59 15 df 6c b4 46 6a e0 ab 84 ab 8a eb 5d e4 a8 0a 10 07 8e ea 14 3d eb 90 24 2f bc 2f a6 10 c2 0a 5b b5 54 66 5e 44 f5 bc c9 a1 19 d0 94 af 12 ae 6b da 47 2d c5 56 8b 01 35 71 d4 c6 30 88 4a 48 3d f0
                                                                                                                Data Ascii: QKxCkw1n$un90$E.zq]|^cII6Mz+G+$XJCk+dK!*.XwGWYZq0)E1&&@G#o!A"+}[*,eI *RyAom[TCj`UR1NYlFj]=$//[Tf^DkG-V5q0JH=
                                                                                                                2024-09-25 09:19:34 UTC1390INData Raw: 7a f4 ec 7d e6 2d 51 67 4e a5 ac 5c 30 30 71 0f de 5b b8 07 cc c5 38 b0 31 44 03 84 d7 4c 1b 78 01 9a 72 90 bc f1 09 51 c2 66 3f 84 66 5c 15 84 53 16 02 6f 88 9e 47 37 cc d3 96 a3 28 d9 9b 81 f0 5a 15 48 0b 10 83 01 96 85 3f 6c 9e 92 06 e3 2d 71 f0 9e d7 21 99 71 c2 cc c0 c6 ca 19 49 bc a9 f9 e8 0c f7 3c 69 2e e2 15 10 5e a9 0b c4 60 60 1e 81 d5 30 f0 87 79 77 0f dd b7 bc 29 ca 10 f6 bd 8f 69 e2 45 eb c1 2b 84 3b ce 14 e5 1d 32 78 36 8e 82 37 cc 77 06 c2 2b 21 42 52 b0 70 0f 4c be 18 2f 54 63 35 f3 02 36 f3 a6 47 0d 3e 66 6f 5b 8e cc 83 f9 18 d1 c4 3f 36 63 91 f7 44 cf 62 40 08 11 30 15 10 2e 15 81 38 18 54 01 4c 83 71 14 ff 03 06 0f bd d7 5c b1 e0 c3 7f bc ad ca ac 79 2d 1c 8d 0d 59 cf a4 60 bc 88 a1 f0 91 69 93 13 44 e7 c8 c2 00 c2 05 0b 11 e4 11 18 2a
                                                                                                                Data Ascii: z}-QgN\00q[81DLxrQf?f\SoG7(ZH?l-q!qI<i.^``0yw)iE+;2x67w+!BRpL/Tc56G>fo[?6cDb@0.8TLq\y-Y`iD*
                                                                                                                2024-09-25 09:19:34 UTC1390INData Raw: 00 e2 58 78 62 b5 cf bc 4d f8 a7 5a 5d f9 c4 57 cc a3 6d 07 35 2e d4 ae fc 11 bd 1b d8 ae 01 65 a7 de fb 7e 48 c6 1f 41 ad 89 ee 2b cf 6a af bc 4d 78 21 e3 7a 93 3d 0f ad 24 89 ab 15 ac f8 98 05 81 41 38 97 bc 67 e5 8f ba 1e 1f 30 55 20 ad f3 fd e3 1c c5 c3 96 67 c1 d7 3e ba 73 30 27 98 5d 78 9b f0 47 cd e3 22 79 3f a6 c1 47 7f 92 e2 8a 0f cc 6d b3 80 04 4e 58 94 ae 53 71 35 9e c9 5e e1 ce 1b a9 6b e5 c0 dc 57 3c 9b 53 69 b6 04 0e da ba 80 27 de 26 fc e1 79 b6 92 37 01 6c 1b a5 25 a9 3e 7a 08 d5 8c b7 ac da d8 93 c1 e4 c6 3f 45 3d cc 10 47 bf 33 9e 14 0f ff 31 04 5c d8 72 60 a9 71 22 7a 03 6c c8 13 0c 0b 7f cd c5 38 23 1c 95 41 7a dd aa e7 2c fc 13 eb e0 e3 6e b7 a4 d9 78 cd d4 3d a4 b4 34 ee 47 e3 85 dd 29 c6 51 ec d9 1f 23 47 ad ef 28 bd f9 03 4f a2 af
                                                                                                                Data Ascii: XxbMZ]Wm5.e~HA+jMx!z=$A8g0U g>s0']xG"y?GmNXSq5^kW<Si'&y7l%>z?E=G31\r`q"zl8#Az,nx=4G)Q#G(O
                                                                                                                2024-09-25 09:19:34 UTC59INData Raw: 25 fc aa e8 62 40 d2 9c 8c ef 12 7e d7 a4 63 35 93 f5 3e f2 6d c2 6f 2b 7d 18 46 99 f9 3e e1 d7 d9 5c b6 fc 84 ff 01 4e de f0 b9 5c 13 aa be 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                Data Ascii: %b@~c5>mo+}F>\N\IENDB`


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                65192.168.2.453184142.250.186.1324438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:19:33 UTC763OUTGET /images/branding/googlelogo/1x/googlelogo_color_150x54dp.png HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://google.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:19:34 UTC671INHTTP/1.1 200 OK
                                                                                                                Accept-Ranges: bytes
                                                                                                                Content-Type: image/png
                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                Content-Length: 3170
                                                                                                                Date: Wed, 25 Sep 2024 09:19:34 GMT
                                                                                                                Expires: Wed, 25 Sep 2024 09:19:34 GMT
                                                                                                                Cache-Control: private, max-age=31536000
                                                                                                                Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Server: sffe
                                                                                                                X-XSS-Protection: 0
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close
                                                                                                                2024-09-25 09:19:34 UTC719INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 36 08 06 00 00 00 25 1d 60 0c 00 00 0c 29 49 44 41 54 78 da ed 5d 0b 70 54 d5 19 3e 98 6c 00 1f 88 da 97 b5 82 62 ad 14 28 48 76 37 20 44 37 f7 6e 08 38 83 a2 a5 b4 56 ab a5 48 5f 82 52 3b 53 1f 68 59 60 77 13 28 b6 d5 2a b6 4e 5f 52 ab 22 30 60 a9 2d e6 41 a9 1d 7c b4 2a 4e c5 fa 60 b0 a8 80 ec 6e 02 84 7b ef 26 90 84 6c ff 6f e0 0e 3b 9b ff de bd 8f 84 61 9a f3 cd 9c d9 64 ef dd 24 e7 f0 9d ff f1 fd ff b9 08 09 09 09 89 fe 89 e9 b1 dc e9 4a 9d 31 ae 2a 91 9d a1 d4 1a 37 2b 09 63 8e 9a d4 6f a0 a1 54 2f cf 7e 56 e4 72 03 84 84 84 13 44 eb da 47 a8 49 63 11 91 e7 e5 aa b8 d6 45 5f e7 ac 46 55 52 db a3 26 f4 df 55 25 8c a9 b1 58 ee 34 21 21 51 88 48 22 3b 91 c8 f4 1c 08 e3 65 28 49 63 07
                                                                                                                Data Ascii: PNGIHDR6%`)IDATx]pT>lb(Hv7 D7n8VH_R;ShY`w(*N_R"0`-A|*N`n{&lo;ad$J1*7+coT/~VrDGIcE_FUR&U%X4!!QH";e(Ic
                                                                                                                2024-09-25 09:19:34 UTC1390INData Raw: df d8 08 c8 2f 44 6b db ae 38 9e 54 fd 99 be 7f 2b 7f f8 25 56 73 34 14 ce 44 43 1b 52 d1 60 a7 f5 5a 06 df c2 e6 05 c1 bc 0a a2 1f 30 13 5b 29 4e 21 a4 ab 83 95 19 25 fc 3e 26 ec 62 ec 24 92 4d 12 0e d1 d1 50 1a 21 c2 fc 97 21 92 1d c1 de 27 4b 76 a5 e3 b5 4e 64 af a1 b5 6d 76 52 fa 3a 96 4c e9 0b e8 eb 77 0b af 79 25 d6 8e 69 9f 1f 48 eb f2 b0 bb 75 0c d5 ef 89 86 cf 73 dd 53 65 31 b1 5b c5 29 02 22 c7 cd 29 25 d8 85 49 ba 1d d8 91 f8 bc 28 82 23 4d 81 d9 34 ba 40 16 b7 03 9f 23 17 f9 cd e2 1b 58 9f e7 84 50 3c c1 fc 13 6b df 94 b1 67 a4 95 f0 16 4f eb a8 86 df 49 a9 13 3e 2d 9c 02 a2 27 1f 5f e9 51 e1 12 54 ea 79 0f 3d 5a 9e 47 52 7b 5d 14 80 26 74 7d 2a 1a ee c6 e4 bc 8e 94 12 3e 4a 04 9b 21 2c d0 d9 58 36 f3 48 43 a0 1b 24 f1 3a 8e 7d be ec 7a bb da
                                                                                                                Data Ascii: /Dk8T+%Vs4DCR`Z0[)N!%>&b$MP!!'KvNdmvR:Lwy%iHusSe1[)")%I(#M4@#XP<kgOI>-'_QTy=ZGR{]&t}*>J!,X6HC$:}z
                                                                                                                2024-09-25 09:19:34 UTC1061INData Raw: ab 50 1a 37 9a 50 9e f0 62 0d d1 67 44 a4 6d b3 e8 52 9d 27 0a 80 0c 90 57 cf 83 f3 85 03 40 9a e0 3e 0f 51 30 cf 8d 8d 03 11 18 1d ea 36 e1 00 74 df 9d 6c 69 a7 3e 30 e6 84 85 36 ca 2d d6 73 a1 28 82 e0 63 b9 00 e9 89 af f4 89 40 0a 0f a0 56 28 a2 38 b0 c9 6f 43 dc d5 5c 13 1c e9 cf 25 26 8c 47 6d ca 2e 59 22 c2 4f 6a e2 6d 17 8a 22 40 f0 8a 62 36 7a 8b ac 7f 9e be d1 aa ac 01 cd 89 31 dd 5d e8 11 2a a2 5f cd c6 7d 4c 91 f5 2f 8c 5c d0 c8 65 75 d4 ad 60 2b 09 a0 9b 81 eb 86 a0 f7 36 89 02 70 f3 c7 b9 4d 25 ae 7f dd f6 54 53 42 fb 83 df 92 8e 29 2b c0 42 31 e4 6a a6 8e 85 b1 c2 06 a8 bf a2 62 61 66 d4 10 4f 1d 5a 2f 9e 10 78 4a 4c d1 56 8e b8 b1 15 19 0b 74 19 f4 c6 a3 be 88 7e 23 fa ec 7c 94 2c 68 61 76 db fd 0c ec c6 48 2c 6d 29 b4 c1 6a 99 b2 03 33 d6
                                                                                                                Data Ascii: P7PbgDmR'W@>Q06tli>06-s(c@V(8oC\%&Gm.Y"Ojm"@b6z1]*_}L/\eu`+6pM%TSB)+B1jbafOZ/xJLVt~#|,havH,m)j3


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                66192.168.2.453186142.250.186.1324438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:19:34 UTC458OUTGET /images/errors/robot.png HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:19:35 UTC682INHTTP/1.1 200 OK
                                                                                                                Accept-Ranges: bytes
                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                Content-Length: 6327
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Server: sffe
                                                                                                                X-XSS-Protection: 0
                                                                                                                Date: Tue, 24 Sep 2024 12:21:01 GMT
                                                                                                                Expires: Wed, 24 Sep 2025 12:21:01 GMT
                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                Age: 75514
                                                                                                                Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close
                                                                                                                2024-09-25 09:19:35 UTC708INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ab 00 00 00 d5 08 03 00 00 00 1f 1e f0 9a 00 00 00 57 50 4c 54 45 9d c7 ed 7a b3 e7 7a b3 e8 d4 e6 f7 9e c7 ee 32 8a db bb d8 f3 ba d8 f3 bb d8 f4 57 9f e1 7b b3 e8 56 9e e1 d4 e6 f8 d3 e6 f7 7a b2 e7 e9 f3 fb 32 89 da 33 8a db ea f3 fc 56 9f e1 32 8a da 9d c6 ed 9e c7 ed d3 e5 f7 ba d7 f3 e9 f2 fb ea f3 fb 57 9f e2 ff ff ff 3e 60 10 a0 00 00 00 1d 74 52 4e 53 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 59 86 e7 6a 00 00 17 f2 49 44 41 54 78 01 b5 c1 07 42 63 49 0c 40 41 a9 73 ff e4 48 58 e9 dd ff 9c 6b c3 30 63 1b 93 0c 54 09 3f 6e c5 2f 11 7e d6 14 97 1e 62 8c fc 02 e1 47 4d de 47 75 cf 63 e4 e7 09 3f aa 7b 35 88 35 b8 cc fc 34 e1 27 15 6f 3c 93 1c f8 69
                                                                                                                Data Ascii: PNGIHDRWPLTEzz2W{Vz23V2W>`tRNSYjIDATxBcI@AsHXk0cT?n/~bGMGuc?{554'o<i
                                                                                                                2024-09-25 09:19:35 UTC1390INData Raw: 36 a7 9e 7b 28 3c b9 9b b9 85 70 93 e8 06 c3 3a f1 be e6 21 3d 80 d5 bb 31 87 66 fc 11 22 b7 10 6e f2 38 02 da 8d 0f c4 a2 7e 6f b3 bb 4e fc 33 6c b9 85 70 13 5b 0c a6 c4 c1 2a 0a ef 89 da 93 18 a7 a4 72 0b e1 36 8b f1 ac 7a de 14 ae 28 91 67 31 71 41 85 5b 08 9f 11 8b 71 c6 76 2b 9e d8 26 e7 1c b8 42 7b e1 49 8b 5c f0 ca 2d 84 0f c5 ba f4 ec 89 53 d1 79 26 fb bc d9 0b d7 a8 17 8e 4a e2 82 57 6e 21 7c 44 dc bd 98 e4 99 13 e6 2b 9e 14 cf 79 b7 e5 1a d3 1c 39 a8 81 0b c3 1d b7 10 3e 20 eb 6a 1c c8 c6 f8 c7 b4 f1 a4 b8 7b e4 0d c1 0d b8 4b 5c 58 16 6e 21 bc af 65 e5 49 19 2b 27 c6 ca b3 87 6a bc c5 b2 00 2d 70 41 95 5b 08 ef 32 1f 8c a3 38 67 e7 44 4f bc 23 a9 3f 70 10 06 20 05 2e 8c c2 2d 84 77 35 e7 89 64 f7 81 13 bb ca db 34 e7 ec 1c c4 6e d0 9c 0b 21 71
                                                                                                                Data Ascii: 6{(<p:!=1f"n8~oN3lp[*r6z(g1qA[qv+&B{I\-Sy&JWn!|D+y9> j{K\Xn!eI+'j-pA[28gDO#?p .-w5d4n!q
                                                                                                                2024-09-25 09:19:35 UTC1390INData Raw: d5 c6 51 4b c5 78 43 09 6b 77 31 6e 24 bc a6 ce 1f 75 1c bd 6e 39 30 1e 24 ea c2 13 db 45 2e d9 10 7a 89 1c a4 94 a2 71 5d 7c 18 dd 0b b7 11 5e 8b 63 e2 49 49 36 85 4d d0 a0 1a 7a 1e e3 ca 2b 47 e6 89 2b 24 04 a9 1c 58 d2 12 b9 ce 4a c8 43 04 e6 b8 e2 6b 84 2b 64 9c 01 4b 21 02 2a 83 fa 2e 94 58 13 77 0b 47 d6 13 57 59 0a 5a b7 06 94 94 9a 71 9d 8c 9b 30 0d 29 f2 45 c2 15 31 14 26 19 1a 07 26 40 13 c0 02 d1 13 47 cb 23 6f b0 a2 21 84 95 41 ac 22 91 2b ac 8c 7d b3 5b 1e f9 2a e1 9a fb 2c 65 e2 49 14 20 2a 07 52 79 f4 c8 41 6f bc 6d 5b 54 43 6a 60 55 52 31 4e 59 15 df 6c b4 46 6a e0 ab 84 ab 8a eb 5d e4 a8 0a 10 07 8e ea 14 3d eb 90 24 2f bc 2f a6 10 c2 0a 5b b5 54 66 5e 44 f5 bc c9 a1 19 d0 94 af 12 ae 6b da 47 2d c5 56 8b 01 35 71 d4 c6 30 88 4a 48 3d f0
                                                                                                                Data Ascii: QKxCkw1n$un90$E.zq]|^cII6Mz+G+$XJCk+dK!*.XwGWYZq0)E1&&@G#o!A"+}[*,eI *RyAom[TCj`UR1NYlFj]=$//[Tf^DkG-V5q0JH=
                                                                                                                2024-09-25 09:19:35 UTC1390INData Raw: 7a f4 ec 7d e6 2d 51 67 4e a5 ac 5c 30 30 71 0f de 5b b8 07 cc c5 38 b0 31 44 03 84 d7 4c 1b 78 01 9a 72 90 bc f1 09 51 c2 66 3f 84 66 5c 15 84 53 16 02 6f 88 9e 47 37 cc d3 96 a3 28 d9 9b 81 f0 5a 15 48 0b 10 83 01 96 85 3f 6c 9e 92 06 e3 2d 71 f0 9e d7 21 99 71 c2 cc c0 c6 ca 19 49 bc a9 f9 e8 0c f7 3c 69 2e e2 15 10 5e a9 0b c4 60 60 1e 81 d5 30 f0 87 79 77 0f dd b7 bc 29 ca 10 f6 bd 8f 69 e2 45 eb c1 2b 84 3b ce 14 e5 1d 32 78 36 8e 82 37 cc 77 06 c2 2b 21 42 52 b0 70 0f 4c be 18 2f 54 63 35 f3 02 36 f3 a6 47 0d 3e 66 6f 5b 8e cc 83 f9 18 d1 c4 3f 36 63 91 f7 44 cf 62 40 08 11 30 15 10 2e 15 81 38 18 54 01 4c 83 71 14 ff 03 06 0f bd d7 5c b1 e0 c3 7f bc ad ca ac 79 2d 1c 8d 0d 59 cf a4 60 bc 88 a1 f0 91 69 93 13 44 e7 c8 c2 00 c2 05 0b 11 e4 11 18 2a
                                                                                                                Data Ascii: z}-QgN\00q[81DLxrQf?f\SoG7(ZH?l-q!qI<i.^``0yw)iE+;2x67w+!BRpL/Tc56G>fo[?6cDb@0.8TLq\y-Y`iD*
                                                                                                                2024-09-25 09:19:35 UTC1390INData Raw: 00 e2 58 78 62 b5 cf bc 4d f8 a7 5a 5d f9 c4 57 cc a3 6d 07 35 2e d4 ae fc 11 bd 1b d8 ae 01 65 a7 de fb 7e 48 c6 1f 41 ad 89 ee 2b cf 6a af bc 4d 78 21 e3 7a 93 3d 0f ad 24 89 ab 15 ac f8 98 05 81 41 38 97 bc 67 e5 8f ba 1e 1f 30 55 20 ad f3 fd e3 1c c5 c3 96 67 c1 d7 3e ba 73 30 27 98 5d 78 9b f0 47 cd e3 22 79 3f a6 c1 47 7f 92 e2 8a 0f cc 6d b3 80 04 4e 58 94 ae 53 71 35 9e c9 5e e1 ce 1b a9 6b e5 c0 dc 57 3c 9b 53 69 b6 04 0e da ba 80 27 de 26 fc e1 79 b6 92 37 01 6c 1b a5 25 a9 3e 7a 08 d5 8c b7 ac da d8 93 c1 e4 c6 3f 45 3d cc 10 47 bf 33 9e 14 0f ff 31 04 5c d8 72 60 a9 71 22 7a 03 6c c8 13 0c 0b 7f cd c5 38 23 1c 95 41 7a dd aa e7 2c fc 13 eb e0 e3 6e b7 a4 d9 78 cd d4 3d a4 b4 34 ee 47 e3 85 dd 29 c6 51 ec d9 1f 23 47 ad ef 28 bd f9 03 4f a2 af
                                                                                                                Data Ascii: XxbMZ]Wm5.e~HA+jMx!z=$A8g0U g>s0']xG"y?GmNXSq5^kW<Si'&y7l%>z?E=G31\r`q"zl8#Az,nx=4G)Q#G(O
                                                                                                                2024-09-25 09:19:35 UTC59INData Raw: 25 fc aa e8 62 40 d2 9c 8c ef 12 7e d7 a4 63 35 93 f5 3e f2 6d c2 6f 2b 7d 18 46 99 f9 3e e1 d7 d9 5c b6 fc 84 ff 01 4e de f0 b9 5c 13 aa be 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                Data Ascii: %b@~c5>mo+}F>\N\IENDB`


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                67192.168.2.453187142.250.185.784438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:19:34 UTC683OUTGET /favicon.ico HTTP/1.1
                                                                                                                Host: google.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:19:35 UTC454INHTTP/1.1 301 Moved Permanently
                                                                                                                Location: https://www.google.com/favicon.ico
                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Server: sffe
                                                                                                                Content-Length: 231
                                                                                                                X-XSS-Protection: 0
                                                                                                                Date: Wed, 25 Sep 2024 08:56:09 GMT
                                                                                                                Expires: Wed, 25 Sep 2024 09:26:09 GMT
                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                Age: 1406
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close
                                                                                                                2024-09-25 09:19:35 UTC231INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="https://www.google.com/favicon.ico">here</A>.</BODY></HTML>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                68192.168.2.453188142.250.186.1324438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:19:34 UTC494OUTGET /images/branding/googlelogo/1x/googlelogo_color_150x54dp.png HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:19:35 UTC671INHTTP/1.1 200 OK
                                                                                                                Accept-Ranges: bytes
                                                                                                                Content-Type: image/png
                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                Content-Length: 3170
                                                                                                                Date: Wed, 25 Sep 2024 09:19:35 GMT
                                                                                                                Expires: Wed, 25 Sep 2024 09:19:35 GMT
                                                                                                                Cache-Control: private, max-age=31536000
                                                                                                                Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Server: sffe
                                                                                                                X-XSS-Protection: 0
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close
                                                                                                                2024-09-25 09:19:35 UTC719INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 36 08 06 00 00 00 25 1d 60 0c 00 00 0c 29 49 44 41 54 78 da ed 5d 0b 70 54 d5 19 3e 98 6c 00 1f 88 da 97 b5 82 62 ad 14 28 48 76 37 20 44 37 f7 6e 08 38 83 a2 a5 b4 56 ab a5 48 5f 82 52 3b 53 1f 68 59 60 77 13 28 b6 d5 2a b6 4e 5f 52 ab 22 30 60 a9 2d e6 41 a9 1d 7c b4 2a 4e c5 fa 60 b0 a8 80 ec 6e 02 84 7b ef 26 90 84 6c ff 6f e0 0e 3b 9b ff de bd 8f 84 61 9a f3 cd 9c d9 64 ef dd 24 e7 f0 9d ff f1 fd ff b9 08 09 09 09 89 fe 89 e9 b1 dc e9 4a 9d 31 ae 2a 91 9d a1 d4 1a 37 2b 09 63 8e 9a d4 6f a0 a1 54 2f cf 7e 56 e4 72 03 84 84 84 13 44 eb da 47 a8 49 63 11 91 e7 e5 aa b8 d6 45 5f e7 ac 46 55 52 db a3 26 f4 df 55 25 8c a9 b1 58 ee 34 21 21 51 88 48 22 3b 91 c8 f4 1c 08 e3 65 28 49 63 07
                                                                                                                Data Ascii: PNGIHDR6%`)IDATx]pT>lb(Hv7 D7n8VH_R;ShY`w(*N_R"0`-A|*N`n{&lo;ad$J1*7+coT/~VrDGIcE_FUR&U%X4!!QH";e(Ic
                                                                                                                2024-09-25 09:19:35 UTC1390INData Raw: df d8 08 c8 2f 44 6b db ae 38 9e 54 fd 99 be 7f 2b 7f f8 25 56 73 34 14 ce 44 43 1b 52 d1 60 a7 f5 5a 06 df c2 e6 05 c1 bc 0a a2 1f 30 13 5b 29 4e 21 a4 ab 83 95 19 25 fc 3e 26 ec 62 ec 24 92 4d 12 0e d1 d1 50 1a 21 c2 fc 97 21 92 1d c1 de 27 4b 76 a5 e3 b5 4e 64 af a1 b5 6d 76 52 fa 3a 96 4c e9 0b e8 eb 77 0b af 79 25 d6 8e 69 9f 1f 48 eb f2 b0 bb 75 0c d5 ef 89 86 cf 73 dd 53 65 31 b1 5b c5 29 02 22 c7 cd 29 25 d8 85 49 ba 1d d8 91 f8 bc 28 82 23 4d 81 d9 34 ba 40 16 b7 03 9f 23 17 f9 cd e2 1b 58 9f e7 84 50 3c c1 fc 13 6b df 94 b1 67 a4 95 f0 16 4f eb a8 86 df 49 a9 13 3e 2d 9c 02 a2 27 1f 5f e9 51 e1 12 54 ea 79 0f 3d 5a 9e 47 52 7b 5d 14 80 26 74 7d 2a 1a ee c6 e4 bc 8e 94 12 3e 4a 04 9b 21 2c d0 d9 58 36 f3 48 43 a0 1b 24 f1 3a 8e 7d be ec 7a bb da
                                                                                                                Data Ascii: /Dk8T+%Vs4DCR`Z0[)N!%>&b$MP!!'KvNdmvR:Lwy%iHusSe1[)")%I(#M4@#XP<kgOI>-'_QTy=ZGR{]&t}*>J!,X6HC$:}z
                                                                                                                2024-09-25 09:19:35 UTC1061INData Raw: ab 50 1a 37 9a 50 9e f0 62 0d d1 67 44 a4 6d b3 e8 52 9d 27 0a 80 0c 90 57 cf 83 f3 85 03 40 9a e0 3e 0f 51 30 cf 8d 8d 03 11 18 1d ea 36 e1 00 74 df 9d 6c 69 a7 3e 30 e6 84 85 36 ca 2d d6 73 a1 28 82 e0 63 b9 00 e9 89 af f4 89 40 0a 0f a0 56 28 a2 38 b0 c9 6f 43 dc d5 5c 13 1c e9 cf 25 26 8c 47 6d ca 2e 59 22 c2 4f 6a e2 6d 17 8a 22 40 f0 8a 62 36 7a 8b ac 7f 9e be d1 aa ac 01 cd 89 31 dd 5d e8 11 2a a2 5f cd c6 7d 4c 91 f5 2f 8c 5c d0 c8 65 75 d4 ad 60 2b 09 a0 9b 81 eb 86 a0 f7 36 89 02 70 f3 c7 b9 4d 25 ae 7f dd f6 54 53 42 fb 83 df 92 8e 29 2b c0 42 31 e4 6a a6 8e 85 b1 c2 06 a8 bf a2 62 61 66 d4 10 4f 1d 5a 2f 9e 10 78 4a 4c d1 56 8e b8 b1 15 19 0b 74 19 f4 c6 a3 be 88 7e 23 fa ec 7c 94 2c 68 61 76 db fd 0c ec c6 48 2c 6d 29 b4 c1 6a 99 b2 03 33 d6
                                                                                                                Data Ascii: P7PbgDmR'W@>Q06tli>06-s(c@V(8oC\%&Gm.Y"Ojm"@b6z1]*_}L/\eu`+6pM%TSB)+B1jbafOZ/xJLVt~#|,havH,m)j3


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                69192.168.2.453189142.250.186.1324438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:19:35 UTC685OUTGET /favicon.ico HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:19:36 UTC705INHTTP/1.1 200 OK
                                                                                                                Accept-Ranges: bytes
                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                Content-Length: 5430
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Server: sffe
                                                                                                                X-XSS-Protection: 0
                                                                                                                Date: Wed, 25 Sep 2024 06:51:56 GMT
                                                                                                                Expires: Thu, 03 Oct 2024 06:51:56 GMT
                                                                                                                Cache-Control: public, max-age=691200
                                                                                                                Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                Content-Type: image/x-icon
                                                                                                                Vary: Accept-Encoding
                                                                                                                Age: 8860
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close
                                                                                                                2024-09-25 09:19:36 UTC685INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d ff f8 fb f6 ff ff
                                                                                                                Data Ascii: h& ( 0.v]X:X:rY
                                                                                                                2024-09-25 09:19:36 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d8 fd fd fd 99 ff ff ff ff 92 cf fb ff 37 52 ec ff 38 46 ea ff d0 d4 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 96 fe fe fe 32 ff ff ff ff f9 f9 fe ff 56 62 ed ff 35 43 ea ff 3b 49 eb ff 95 9c f4 ff cf d2 fa ff d1 d4 fa ff 96 9d f4 ff 52 5e ed ff e1 e3 fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 30 00 00 00 00 fd fd fd 9d ff ff ff ff e8 ea fd ff 58 63 ee ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 6c 76 f0 ff ff ff ff ff ff ff ff ff fd fd fd 98 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd c3 ff ff ff ff f9 f9 fe ff a5 ac f6 ff 5d 69 ee ff 3c 4a
                                                                                                                Data Ascii: 7R8F2Vb5C;IR^0Xc5C5C5C5C5C5Clv]i<J
                                                                                                                2024-09-25 09:19:36 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff ff fd fd fd d0 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd fd fd 8b ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b1 d8 a3 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 60 a5 35 ff ca 8e 3e ff f9 c1 9f ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 87 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 25 fd fd fd fb ff ff ff ff ff ff ff ff ff ff ff ff c2 e0 b7 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 6e b6 54 ff 9f ce 8d ff b7 da aa ff b8 db ab ff a5 d2 95 ff 7b bc 64 ff 54 a8 35 ff 53 a8 34 ff 77 a0 37 ff e3 89 41 ff f4 85 42 ff f4 85 42 ff
                                                                                                                Data Ascii: S4S4S4S4S4S4S4S4S4S4S4S4S4S4`5>%S4S4S4S4S4S4nT{dT5S4w7ABB
                                                                                                                2024-09-25 09:19:36 UTC1390INData Raw: ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fb d5 bf ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd cb ff ff ff ff ff ff ff ff ff ff ff ff 46 cd fc ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 21 ae f9 ff fb fb ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd c8 fd fd fd 9c ff ff ff ff ff ff ff ff ff ff ff ff 86 df fd ff 05 bc fb ff 05 bc fb ff 15 93 f5 ff 34 49 eb ff b3 b8 f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                Data Ascii: BBBBBBF!4I
                                                                                                                2024-09-25 09:19:36 UTC575INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d2 fe fe fe 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd 8d fd fd fd fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd fb fd fd fd 8b fe fe fe 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 27 fd fd fd 9f fd fd fd f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                Data Ascii: $'


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                70192.168.2.453190142.250.186.1324438212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-09-25 09:19:36 UTC446OUTGET /favicon.ico HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-09-25 09:19:37 UTC705INHTTP/1.1 200 OK
                                                                                                                Accept-Ranges: bytes
                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                Content-Length: 5430
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Server: sffe
                                                                                                                X-XSS-Protection: 0
                                                                                                                Date: Wed, 25 Sep 2024 06:51:56 GMT
                                                                                                                Expires: Thu, 03 Oct 2024 06:51:56 GMT
                                                                                                                Cache-Control: public, max-age=691200
                                                                                                                Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                Content-Type: image/x-icon
                                                                                                                Vary: Accept-Encoding
                                                                                                                Age: 8861
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close
                                                                                                                2024-09-25 09:19:37 UTC685INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d ff f8 fb f6 ff ff
                                                                                                                Data Ascii: h& ( 0.v]X:X:rY
                                                                                                                2024-09-25 09:19:37 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d8 fd fd fd 99 ff ff ff ff 92 cf fb ff 37 52 ec ff 38 46 ea ff d0 d4 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 96 fe fe fe 32 ff ff ff ff f9 f9 fe ff 56 62 ed ff 35 43 ea ff 3b 49 eb ff 95 9c f4 ff cf d2 fa ff d1 d4 fa ff 96 9d f4 ff 52 5e ed ff e1 e3 fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 30 00 00 00 00 fd fd fd 9d ff ff ff ff e8 ea fd ff 58 63 ee ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 6c 76 f0 ff ff ff ff ff ff ff ff ff fd fd fd 98 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd c3 ff ff ff ff f9 f9 fe ff a5 ac f6 ff 5d 69 ee ff 3c 4a
                                                                                                                Data Ascii: 7R8F2Vb5C;IR^0Xc5C5C5C5C5C5Clv]i<J
                                                                                                                2024-09-25 09:19:37 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff ff fd fd fd d0 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd fd fd 8b ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b1 d8 a3 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 60 a5 35 ff ca 8e 3e ff f9 c1 9f ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 87 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 25 fd fd fd fb ff ff ff ff ff ff ff ff ff ff ff ff c2 e0 b7 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 6e b6 54 ff 9f ce 8d ff b7 da aa ff b8 db ab ff a5 d2 95 ff 7b bc 64 ff 54 a8 35 ff 53 a8 34 ff 77 a0 37 ff e3 89 41 ff f4 85 42 ff f4 85 42 ff
                                                                                                                Data Ascii: S4S4S4S4S4S4S4S4S4S4S4S4S4S4`5>%S4S4S4S4S4S4nT{dT5S4w7ABB
                                                                                                                2024-09-25 09:19:37 UTC1390INData Raw: ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fb d5 bf ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd cb ff ff ff ff ff ff ff ff ff ff ff ff 46 cd fc ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 21 ae f9 ff fb fb ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd c8 fd fd fd 9c ff ff ff ff ff ff ff ff ff ff ff ff 86 df fd ff 05 bc fb ff 05 bc fb ff 15 93 f5 ff 34 49 eb ff b3 b8 f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                Data Ascii: BBBBBBF!4I
                                                                                                                2024-09-25 09:19:37 UTC575INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d2 fe fe fe 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd 8d fd fd fd fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd fb fd fd fd 8b fe fe fe 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 27 fd fd fd 9f fd fd fd f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                Data Ascii: $'


                                                                                                                Click to jump to process

                                                                                                                Click to jump to process

                                                                                                                Click to dive into process behavior distribution

                                                                                                                Click to jump to process

                                                                                                                Target ID:0
                                                                                                                Start time:05:16:37
                                                                                                                Start date:25/09/2024
                                                                                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Contract_Agreement_Tuesday September 2024.pdf"
                                                                                                                Imagebase:0x7ff6bc1b0000
                                                                                                                File size:5'641'176 bytes
                                                                                                                MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:high
                                                                                                                Has exited:true

                                                                                                                Target ID:1
                                                                                                                Start time:05:16:38
                                                                                                                Start date:25/09/2024
                                                                                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                                Imagebase:0x7ff74bb60000
                                                                                                                File size:3'581'912 bytes
                                                                                                                MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:high
                                                                                                                Has exited:true

                                                                                                                Target ID:3
                                                                                                                Start time:05:16:39
                                                                                                                Start date:25/09/2024
                                                                                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1528,i,7240075062429192365,12673589320839650720,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                                Imagebase:0x7ff74bb60000
                                                                                                                File size:3'581'912 bytes
                                                                                                                MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:high
                                                                                                                Has exited:true

                                                                                                                Target ID:4
                                                                                                                Start time:05:16:43
                                                                                                                Start date:25/09/2024
                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.ieha.org/eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fzdwj93/YW5hLnJvZHJpZ3Vlc0ByZWFsdmlkYXNlZ3Vyb3MucHQ=
                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                File size:3'242'272 bytes
                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:high
                                                                                                                Has exited:false

                                                                                                                Target ID:6
                                                                                                                Start time:05:16:46
                                                                                                                Start date:25/09/2024
                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2004,i,13435179993057620979,8517563953980640294,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                File size:3'242'272 bytes
                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:high
                                                                                                                Has exited:false

                                                                                                                No disassembly