Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
E7X-XIZ5.eml

Overview

General Information

Sample name:E7X-XIZ5.eml
renamed because original name is a hash value
Original sample name:[EXTERNAL] N Wages Structure & Finnil nlyi fr 2024_2025 _ Exutiv nu Summry, Slry jutmnt, n Enrllmnt Dtil emily.stroebel-nURYp-5CJ3-KVAE7X-XIZ5.eml
Analysis ID:1554478
MD5:28b35ca2d52524d8a958a75ac717fe3d
SHA1:ded51a3674a101d1ea44d3d081ed4eefb490856c
SHA256:ab6c458a751cbe8c4229105f78ff3c1fef08be00a929defa7163e4381e65c8d3
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected potential phishing Email
Office viewer loads remote template
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Drops PE files
Drops PE files to the windows directory (C:\Windows)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Sigma detected: Outlook Security Settings Updated - Registry
Stores files to the Windows start menu directory
Stores large binary data to the registry
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 5768 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\E7X-XIZ5.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 1872 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "FB5C4DF3-9A94-41C1-B72C-2D34B879B616" "BAC180B8-67E9-45E4-A7DD-6B75BC49EEE0" "5768" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • EXCEL.EXE (PID: 6352 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /Embedding MD5: 4A871771235598812032C822E6F68F19)
    • EXCEL.EXE (PID: 2708 cmdline: "C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\4UG2IUCA\emily.stroebel@oakville.ca_Agreement45526.xlsx" MD5: 4A871771235598812032C822E6F68F19)
      • EXCEL.EXE (PID: 7144 cmdline: "C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE" /Embedding MD5: 4A871771235598812032C822E6F68F19)
  • chrome.exe (PID: 6672 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://epyfl.org/ad_hits.asp?idBanner=17&txtLink=https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/index.php/auth/v/?id=abc123XYZ4567890/message?data=/login.aspx MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6864 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1968,i,3147363265614085572,5030724379415313669,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 5768, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
Source: Registry Key setAuthor: frack113: Data: Details: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\4UG2IUCA\, EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 5768, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Security\OutlookSecureTempFolder
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-12T15:30:05.283205+010020229301A Network Trojan was detected20.12.23.50443192.168.2.1749707TCP
2024-11-12T15:30:25.735267+010020229301A Network Trojan was detected52.149.20.212443192.168.2.1756351TCP
2024-11-12T15:30:27.076694+010020229301A Network Trojan was detected52.149.20.212443192.168.2.1756352TCP

Click to jump to signature section

Show All Signature Results
Source: https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/index.php/auth/v/?id=abc123XYZ4567890/message?data=/login.aspxHTTP Parser: No favicon
Source: https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/index.php/auth/v/?id=abc123XYZ4567890/message?data=/login.aspxHTTP Parser: No favicon
Source: https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/index.phpHTTP Parser: No favicon
Source: https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/index.phpHTTP Parser: No favicon
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dll
Source: unknownHTTPS traffic detected: 40.126.31.67:443 -> 192.168.2.17:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.31.67:443 -> 192.168.2.17:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.95.31.18:443 -> 192.168.2.17:56348 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:56350 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:56351 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:56352 version: TLS 1.2
Source: Binary string: Google.Widevine.CDM.dll.pdb source: Google.Widevine.CDM.dll.8.dr
Source: global trafficTCP traffic: 192.168.2.17:49728 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50324 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:56346 -> 162.159.36.2:53
Source: Joe Sandbox ViewIP Address: 104.18.94.41 104.18.94.41
Source: Joe Sandbox ViewIP Address: 104.18.95.41 104.18.95.41
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 52.149.20.212:443 -> 192.168.2.17:56352
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 52.149.20.212:443 -> 192.168.2.17:56351
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.12.23.50:443 -> 192.168.2.17:49707
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=sgnNCKL7zmvvvdd&MD=Gnbp88YS HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /ad_hits.asp?idBanner=17&txtLink=https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/index.php/auth/v/?id=abc123XYZ4567890/message?data=/login.aspx HTTP/1.1Host: epyfl.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/22755d9a86c9/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hgvfd/0x4AAAAAAAzbaCIIxhpKU4HJ/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/22755d9a86c9/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8e1737f93f04e756&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hgvfd/0x4AAAAAAAzbaCIIxhpKU4HJ/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hgvfd/0x4AAAAAAAzbaCIIxhpKU4HJ/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8e1737f93f04e756&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1330914157:1731418204:uNGtTQboV-IsS1OxLFXH5iOa5l9ADoqM1ks-qul2rpA/8e1737f93f04e756/P68oq0S4zBODhbKUNH4U6q2ReA2YKUHoPQhJ6_ombmM-1731421812-1.1.1.1-g6TPj7O7TBLigl5Ss7ZE7lcwIj7NBqGhod2cojxRb32Tzo7SWQrHoyhfZQSsG5co HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8e1737f93f04e756/1731421815433/HuH-XZrA4rzUwUY HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hgvfd/0x4AAAAAAAzbaCIIxhpKU4HJ/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8e1737f93f04e756/1731421815436/226ae6c38581f91904ba3fe222138c0eeb6be71853019f620fa5083cd8df15df/qQVNF-IMxSOfLSv HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hgvfd/0x4AAAAAAAzbaCIIxhpKU4HJ/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8e1737f93f04e756/1731421815433/HuH-XZrA4rzUwUY HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /clientwebservice/ping HTTP/1.1Connection: Keep-AliveUser-Agent: DNS resiliency checker/1.0Host: fe3cr.delivery.mp.microsoft.com
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1330914157:1731418204:uNGtTQboV-IsS1OxLFXH5iOa5l9ADoqM1ks-qul2rpA/8e1737f93f04e756/P68oq0S4zBODhbKUNH4U6q2ReA2YKUHoPQhJ6_ombmM-1731421812-1.1.1.1-g6TPj7O7TBLigl5Ss7ZE7lcwIj7NBqGhod2cojxRb32Tzo7SWQrHoyhfZQSsG5co HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sls/ping HTTP/1.1Connection: Keep-AliveUser-Agent: DNS resiliency checker/1.0Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=sgnNCKL7zmvvvdd&MD=Gnbp88YS HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=sgnNCKL7zmvvvdd&MD=Gnbp88YS HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1330914157:1731418204:uNGtTQboV-IsS1OxLFXH5iOa5l9ADoqM1ks-qul2rpA/8e1737f93f04e756/P68oq0S4zBODhbKUNH4U6q2ReA2YKUHoPQhJ6_ombmM-1731421812-1.1.1.1-g6TPj7O7TBLigl5Ss7ZE7lcwIj7NBqGhod2cojxRb32Tzo7SWQrHoyhfZQSsG5co HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/er3xo/0x4AAAAAAAzbaCIIxhpKU4HJ/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8e1738d85e95ddad&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/er3xo/0x4AAAAAAAzbaCIIxhpKU4HJ/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8e1738d85e95ddad&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/199757727:1731418208:xML-Sc9UrxxFRKcssDFYx11UK7x1XZ5DHzYk7HAT3fU/8e1738d85e95ddad/4FSE0.dYtjlAFrAIkSNKSzYqF8MkUwk.HNdFmVGL2Jc-1731421848-1.1.1.1-bTUrTyR2ddv7B.C45nbS.f9iWW3Zz_zWe9dECkbxttxZHSLasAMdP0qboJb.O.Q5 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8e1738d85e95ddad/1731421850487/ptkbVkRR1sBKBc9 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/er3xo/0x4AAAAAAAzbaCIIxhpKU4HJ/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8e1738d85e95ddad/1731421850487/ptkbVkRR1sBKBc9 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8e1738d85e95ddad/1731421850492/7cadced9950a953bda463549a9a81442d4bc2ec79c5d82d9c8488de919eff510/uEdgSoMtWtyBzj4 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/er3xo/0x4AAAAAAAzbaCIIxhpKU4HJ/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/199757727:1731418208:xML-Sc9UrxxFRKcssDFYx11UK7x1XZ5DHzYk7HAT3fU/8e1738d85e95ddad/4FSE0.dYtjlAFrAIkSNKSzYqF8MkUwk.HNdFmVGL2Jc-1731421848-1.1.1.1-bTUrTyR2ddv7B.C45nbS.f9iWW3Zz_zWe9dECkbxttxZHSLasAMdP0qboJb.O.Q5 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/199757727:1731418208:xML-Sc9UrxxFRKcssDFYx11UK7x1XZ5DHzYk7HAT3fU/8e1738d85e95ddad/4FSE0.dYtjlAFrAIkSNKSzYqF8MkUwk.HNdFmVGL2Jc-1731421848-1.1.1.1-bTUrTyR2ddv7B.C45nbS.f9iWW3Zz_zWe9dECkbxttxZHSLasAMdP0qboJb.O.Q5 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/iwll6/0x4AAAAAAAzbaCIIxhpKU4HJ/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8e173980bcb66bbc&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/iwll6/0x4AAAAAAAzbaCIIxhpKU4HJ/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8e173980bcb66bbc&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/374370802:1731418151:9Jqto0SgV88jNljJEzC3KOcQ7pxNG0oTvePaMX4yFk4/8e173980bcb66bbc/wgFnpCKvA.74wd_cL8qJqPhWXJAKVBqhYFZ9AJpjBE4-1731421875-1.1.1.1-ufNJCMboUcr3LPwGUs52z6lcLbLENQSn45rZjz4l7wKq2ogAuxAEvqt_WxWSuVSu HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8e173980bcb66bbc/1731421877917/432050acf8d860bc0d612e3663bc28a118e0d77f5af47128590224b368f15743/134opOjoH2_yEqq HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/iwll6/0x4AAAAAAAzbaCIIxhpKU4HJ/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8e173980bcb66bbc/1731421877918/J7B40MPSA2eCxhZ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/iwll6/0x4AAAAAAAzbaCIIxhpKU4HJ/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8e173980bcb66bbc/1731421877918/J7B40MPSA2eCxhZ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/374370802:1731418151:9Jqto0SgV88jNljJEzC3KOcQ7pxNG0oTvePaMX4yFk4/8e173980bcb66bbc/wgFnpCKvA.74wd_cL8qJqPhWXJAKVBqhYFZ9AJpjBE4-1731421875-1.1.1.1-ufNJCMboUcr3LPwGUs52z6lcLbLENQSn45rZjz4l7wKq2ogAuxAEvqt_WxWSuVSu HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: epyfl.org
Source: global trafficDNS traffic detected: DNS query: auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: 18.31.95.13.in-addr.arpa
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 12 Nov 2024 14:30:17 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: j5g2NOPiPRq+IFWP1dpgnvvcQTrz3t7i2oA=$WNtMFPt+D5zYjqRvServer: cloudflareCF-RAY: 8e173815dab02e4e-DFWalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 12 Nov 2024 14:30:21 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 6zlJM3caOli3Ux3ZE1E7jrQIlimRpH1eiGA=$06k4O5H21h8mGEq/Server: cloudflareCF-RAY: 8e173831784e6b48-DFWalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 12 Nov 2024 14:30:36 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: EuVP9FQ8XWuMJrFjfbHt5/UUEw5UTll0xXw=$eB36cDyLTkk1wG+Wcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8e17388d2a5e4678-DFWalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 12 Nov 2024 14:30:51 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: rWNl9mowhYdD8tx0MIDICvhjzEBgZ+ZwHRU=$0oVSNdvSMKbAI/zpcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8e1738ecbeb0e94e-DFWalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 12 Nov 2024 14:30:55 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: nSbSCriasGzBHgyADCrTAD5JoMb/rq0NAgs=$1uuIrLrny6w3chzpcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8e1739045b072cc4-DFWalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 12 Nov 2024 14:31:01 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: LHq4Vvui3X4+WlZhi26P7Nd878LLTbGQHmk=$UCOoOwF8Zvsyr5HWServer: cloudflareCF-RAY: 8e17392a6ad1e5ee-DFWalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 12 Nov 2024 14:31:19 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: /aWjd70y93L2dQjxzi+qbCzlpW0ac3zstCc=$SSU5qtFLwMWT8u3scache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8e17399c68012cc3-DFWalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 12 Nov 2024 14:31:23 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: C2dmFricMhcE1p32AqfKHSkuBpO3Dh1KeTA=$p/sqmmWrVuBbEpReServer: cloudflareCF-RAY: 8e1739b1cb79eaee-DFWalt-svc: h3=":443"; ma=86400
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
Source: Google.Widevine.CDM.dll.8.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: Google.Widevine.CDM.dll.8.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: Google.Widevine.CDM.dll.8.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: Google.Widevine.CDM.dll.8.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: Google.Widevine.CDM.dll.8.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: Google.Widevine.CDM.dll.8.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: Google.Widevine.CDM.dll.8.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: Google.Widevine.CDM.dll.8.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: Google.Widevine.CDM.dll.8.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: 57C8EDB95DF3F0AD4EE2DC2B8CFD4157.0.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
Source: Google.Widevine.CDM.dll.8.drString found in binary or memory: http://ocsp.digicert.com0
Source: Google.Widevine.CDM.dll.8.drString found in binary or memory: http://ocsp.digicert.com0A
Source: Google.Widevine.CDM.dll.8.drString found in binary or memory: http://ocsp.digicert.com0C
Source: Google.Widevine.CDM.dll.8.drString found in binary or memory: http://ocsp.digicert.com0X
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: Google.Widevine.CDM.dll.8.drString found in binary or memory: http://www.digicert.com/CPS0
Source: sets.json.8.drString found in binary or memory: https://07c225f3.online
Source: sets.json.8.drString found in binary or memory: https://24.hu
Source: sets.json.8.drString found in binary or memory: https://aajtak.in
Source: sets.json.8.drString found in binary or memory: https://abczdrowie.pl
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: E7X-XIZ5.eml, ~WRS{E155EF27-ECBD-4A6A-827C-81337A68BB51}.tmp.0.drString found in binary or memory: https://aka.ms/LearnAboutSenderIdentification
Source: sets.json.8.drString found in binary or memory: https://alice.tw
Source: sets.json.8.drString found in binary or memory: https://ambitionbox.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://api.aadrm.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://api.aadrm.com/
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://api.addins.omex.office.net/api/addins/search
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://api.cortana.ai
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://api.microsoftstream.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://api.office.net
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://api.onedrive.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/imports
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://api.scheduler.
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://apis.mobile.m365.svc.cloud.microsoft
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://augloop.office.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://augloop.office.com/v2
Source: sets.json.8.drString found in binary or memory: https://autobild.de
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: sets.json.8.drString found in binary or memory: https://baomoi.com
Source: sets.json.8.drString found in binary or memory: https://bild.de
Source: sets.json.8.drString found in binary or memory: https://blackrock.com
Source: sets.json.8.drString found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.8.drString found in binary or memory: https://bluradio.com
Source: sets.json.8.drString found in binary or memory: https://bolasport.com
Source: sets.json.8.drString found in binary or memory: https://bonvivir.com
Source: sets.json.8.drString found in binary or memory: https://bumbox.com
Source: sets.json.8.drString found in binary or memory: https://businessinsider.com.pl
Source: sets.json.8.drString found in binary or memory: https://businesstoday.in
Source: sets.json.8.drString found in binary or memory: https://cachematrix.com
Source: sets.json.8.drString found in binary or memory: https://cafemedia.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://canary.designerapp.
Source: sets.json.8.drString found in binary or memory: https://caracoltv.com
Source: sets.json.8.drString found in binary or memory: https://carcostadvisor.be
Source: sets.json.8.drString found in binary or memory: https://carcostadvisor.com
Source: sets.json.8.drString found in binary or memory: https://carcostadvisor.fr
Source: sets.json.8.drString found in binary or memory: https://cardsayings.net
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designer-mobile
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/fonts
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-assets
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-dynamic-strings
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-home-screen
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-toolbar
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://cdn.entity.
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://cdn.hubblecontent.osi.office.net/
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://cdn.int.designerapp.osi.office.net/fonts
Source: chromecache_190.9.dr, chromecache_201.9.drString found in binary or memory: https://challenges.cloudflare.com/turnstile/v0/api.js
Source: sets.json.8.drString found in binary or memory: https://chatbot.com
Source: sets.json.8.drString found in binary or memory: https://chennien.com
Source: sets.json.8.drString found in binary or memory: https://citybibleforum.org
Source: sets.json.8.drString found in binary or memory: https://clarosports.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://clients.config.office.net
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://clients.config.office.net/
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/DeltaAdvisory
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: sets.json.8.drString found in binary or memory: https://clmbtech.com
Source: sets.json.8.drString found in binary or memory: https://closeronline.co.uk
Source: sets.json.8.drString found in binary or memory: https://clubelpais.com.uy
Source: sets.json.8.drString found in binary or memory: https://cmxd.com.mx
Source: sets.json.8.drString found in binary or memory: https://cognitive-ai.ru
Source: sets.json.8.drString found in binary or memory: https://cognitiveai.ru
Source: sets.json.8.drString found in binary or memory: https://commentcamarche.com
Source: sets.json.8.drString found in binary or memory: https://commentcamarche.net
Source: sets.json.8.drString found in binary or memory: https://computerbild.de
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://consent.config.office.com/consentcheckin/v1.0/consents
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://consent.config.office.com/consentweb/v1.0/consents
Source: sets.json.8.drString found in binary or memory: https://content-loader.com
Source: sets.json.8.drString found in binary or memory: https://cookreactor.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://cortana.ai
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://cortana.ai/api
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://cr.office.com
Source: sets.json.8.drString found in binary or memory: https://cricbuzz.com
Source: sets.json.8.drString found in binary or memory: https://css-load.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://d.docs.live.net
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: sets.json.8.drString found in binary or memory: https://deccoria.pl
Source: sets.json.8.drString found in binary or memory: https://deere.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://designerapp.azurewebsites.net
Source: sets.json.8.drString found in binary or memory: https://desimartini.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://dev.cortana.ai
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: sets.json.8.drString found in binary or memory: https://dewarmsteweek.be
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://directory.services.
Source: sets.json.8.drString found in binary or memory: https://drimer.io
Source: sets.json.8.drString found in binary or memory: https://drimer.travel
Source: sets.json.8.drString found in binary or memory: https://economictimes.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://ecs.office.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://ecs.office.com/config/v1/Designer
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://edge.skype.com/registrar/prod
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://edge.skype.com/rps
Source: sets.json.8.drString found in binary or memory: https://een.be
Source: sets.json.8.drString found in binary or memory: https://efront.com
Source: sets.json.8.drString found in binary or memory: https://eleconomista.net
Source: sets.json.8.drString found in binary or memory: https://elfinancierocr.com
Source: sets.json.8.drString found in binary or memory: https://elgrafico.com
Source: sets.json.8.drString found in binary or memory: https://ella.sv
Source: sets.json.8.drString found in binary or memory: https://elpais.com.uy
Source: sets.json.8.drString found in binary or memory: https://elpais.uy
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://enrichment.osi.office.net/
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/v2.1601652342626
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: sets.json.8.drString found in binary or memory: https://etfacademy.it
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: sets.json.8.drString found in binary or memory: https://eworkbookcloud.com
Source: sets.json.8.drString found in binary or memory: https://eworkbookrequest.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: sets.json.8.drString found in binary or memory: https://fakt.pl
Source: sets.json.8.drString found in binary or memory: https://finn.no
Source: sets.json.8.drString found in binary or memory: https://firstlook.biz
Source: sets.json.8.drString found in binary or memory: https://gallito.com.uy
Source: sets.json.8.drString found in binary or memory: https://geforcenow.com
Source: sets.json.8.drString found in binary or memory: https://gettalkdesk.com
Source: sets.json.8.drString found in binary or memory: https://gliadomain.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: sets.json.8.drString found in binary or memory: https://gnttv.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://graph.windows.net
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://graph.windows.net/
Source: sets.json.8.drString found in binary or memory: https://graziadaily.co.uk
Source: sets.json.8.drString found in binary or memory: https://grid.id
Source: sets.json.8.drString found in binary or memory: https://gridgames.app
Source: sets.json.8.drString found in binary or memory: https://growthrx.in
Source: sets.json.8.drString found in binary or memory: https://grupolpg.sv
Source: sets.json.8.drString found in binary or memory: https://gujaratijagran.com
Source: sets.json.8.drString found in binary or memory: https://hapara.com
Source: sets.json.8.drString found in binary or memory: https://hazipatika.com
Source: sets.json.8.drString found in binary or memory: https://hc1.com
Source: sets.json.8.drString found in binary or memory: https://hc1.global
Source: sets.json.8.drString found in binary or memory: https://hc1cas.com
Source: sets.json.8.drString found in binary or memory: https://hc1cas.global
Source: sets.json.8.drString found in binary or memory: https://healthshots.com
Source: sets.json.8.drString found in binary or memory: https://hearty.app
Source: sets.json.8.drString found in binary or memory: https://hearty.gift
Source: sets.json.8.drString found in binary or memory: https://hearty.me
Source: sets.json.8.drString found in binary or memory: https://heartymail.com
Source: sets.json.8.drString found in binary or memory: https://heatworld.com
Source: sets.json.8.drString found in binary or memory: https://helpdesk.com
Source: sets.json.8.drString found in binary or memory: https://hindustantimes.com
Source: sets.json.8.drString found in binary or memory: https://hj.rs
Source: sets.json.8.drString found in binary or memory: https://hjck.com
Source: sets.json.8.drString found in binary or memory: https://html-load.cc
Source: sets.json.8.drString found in binary or memory: https://html-load.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/pivots/
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: sets.json.8.drString found in binary or memory: https://human-talk.org
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://ic3.teams.office.com
Source: sets.json.8.drString found in binary or memory: https://idbs-cloud.com
Source: sets.json.8.drString found in binary or memory: https://idbs-dev.com
Source: sets.json.8.drString found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.8.drString found in binary or memory: https://idbs-staging.com
Source: sets.json.8.drString found in binary or memory: https://img-load.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: sets.json.8.drString found in binary or memory: https://indiatimes.com
Source: sets.json.8.drString found in binary or memory: https://indiatoday.in
Source: sets.json.8.drString found in binary or memory: https://indiatodayne.in
Source: sets.json.8.drString found in binary or memory: https://infoedgeindia.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: sets.json.8.drString found in binary or memory: https://interia.pl
Source: sets.json.8.drString found in binary or memory: https://intoday.in
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://invites.office.com/
Source: sets.json.8.drString found in binary or memory: https://iolam.it
Source: sets.json.8.drString found in binary or memory: https://ishares.com
Source: sets.json.8.drString found in binary or memory: https://jagran.com
Source: sets.json.8.drString found in binary or memory: https://johndeere.com
Source: sets.json.8.drString found in binary or memory: https://journaldesfemmes.com
Source: sets.json.8.drString found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.8.drString found in binary or memory: https://journaldunet.com
Source: sets.json.8.drString found in binary or memory: https://journaldunet.fr
Source: sets.json.8.drString found in binary or memory: https://joyreactor.cc
Source: sets.json.8.drString found in binary or memory: https://joyreactor.com
Source: sets.json.8.drString found in binary or memory: https://kaksya.in
Source: sets.json.8.drString found in binary or memory: https://knowledgebase.com
Source: sets.json.8.drString found in binary or memory: https://kompas.com
Source: sets.json.8.drString found in binary or memory: https://kompas.tv
Source: sets.json.8.drString found in binary or memory: https://kompasiana.com
Source: sets.json.8.drString found in binary or memory: https://lanacion.com.ar
Source: sets.json.8.drString found in binary or memory: https://landyrev.com
Source: sets.json.8.drString found in binary or memory: https://landyrev.ru
Source: sets.json.8.drString found in binary or memory: https://laprensagrafica.com
Source: sets.json.8.drString found in binary or memory: https://lateja.cr
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
Source: sets.json.8.drString found in binary or memory: https://libero.it
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://lifecycle.office.com
Source: sets.json.8.drString found in binary or memory: https://linternaute.com
Source: sets.json.8.drString found in binary or memory: https://linternaute.fr
Source: sets.json.8.drString found in binary or memory: https://livechat.com
Source: sets.json.8.drString found in binary or memory: https://livechatinc.com
Source: sets.json.8.drString found in binary or memory: https://livehindustan.com
Source: sets.json.8.drString found in binary or memory: https://livemint.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://login.microsoftonline.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://login.microsoftonline.com/organizations
Source: OUTLOOK_16_0_16827_20130-20241112T0929530348-5768.etl.0.drString found in binary or memory: https://login.windows.localR
Source: OUTLOOK_16_0_16827_20130-20241112T0929530348-5768.etl.0.drString found in binary or memory: https://login.windows.localft.R
Source: OUTLOOK_16_0_16827_20130-20241112T0929530348-5768.etl.0.drString found in binary or memory: https://login.windows.localnull
Source: OUTLOOK_16_0_16827_20130-20241112T0929530348-5768.etl.0.drString found in binary or memory: https://login.windows.localnullD
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://make.powerautomate.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://management.azure.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://management.azure.com/
Source: sets.json.8.drString found in binary or memory: https://max.auto
Source: sets.json.8.drString found in binary or memory: https://medonet.pl
Source: sets.json.8.drString found in binary or memory: https://meo.pt
Source: sets.json.8.drString found in binary or memory: https://mercadolibre.cl
Source: sets.json.8.drString found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.8.drString found in binary or memory: https://mercadolibre.com
Source: sets.json.8.drString found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.8.drString found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.8.drString found in binary or memory: https://mercadolibre.com.co
Source: sets.json.8.drString found in binary or memory: https://mercadolibre.com.do
Source: sets.json.8.drString found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.8.drString found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.8.drString found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.8.drString found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.8.drString found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.8.drString found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.8.drString found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.8.drString found in binary or memory: https://mercadolibre.com.py
Source: sets.json.8.drString found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.8.drString found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.8.drString found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.8.drString found in binary or memory: https://mercadolivre.com
Source: sets.json.8.drString found in binary or memory: https://mercadolivre.com.br
Source: sets.json.8.drString found in binary or memory: https://mercadopago.cl
Source: sets.json.8.drString found in binary or memory: https://mercadopago.com
Source: sets.json.8.drString found in binary or memory: https://mercadopago.com.ar
Source: sets.json.8.drString found in binary or memory: https://mercadopago.com.br
Source: sets.json.8.drString found in binary or memory: https://mercadopago.com.co
Source: sets.json.8.drString found in binary or memory: https://mercadopago.com.ec
Source: sets.json.8.drString found in binary or memory: https://mercadopago.com.mx
Source: sets.json.8.drString found in binary or memory: https://mercadopago.com.pe
Source: sets.json.8.drString found in binary or memory: https://mercadopago.com.uy
Source: sets.json.8.drString found in binary or memory: https://mercadopago.com.ve
Source: sets.json.8.drString found in binary or memory: https://mercadoshops.cl
Source: sets.json.8.drString found in binary or memory: https://mercadoshops.com
Source: sets.json.8.drString found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.8.drString found in binary or memory: https://mercadoshops.com.br
Source: sets.json.8.drString found in binary or memory: https://mercadoshops.com.co
Source: sets.json.8.drString found in binary or memory: https://mercadoshops.com.mx
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://messagebroker.mobile.m365.svc.cloud.microsoft
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: sets.json.8.drString found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.8.drString found in binary or memory: https://mightytext.net
Source: sets.json.8.drString found in binary or memory: https://mittanbud.no
Source: sets.json.8.drString found in binary or memory: https://money.pl
Source: sets.json.8.drString found in binary or memory: https://motherandbaby.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://mss.office.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://my.microsoftpersonalcontent.com
Source: sets.json.8.drString found in binary or memory: https://mystudentdashboard.com
Source: sets.json.8.drString found in binary or memory: https://nacion.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: sets.json.8.drString found in binary or memory: https://naukri.com
Source: sets.json.8.drString found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.8.drString found in binary or memory: https://nien.co
Source: sets.json.8.drString found in binary or memory: https://nien.com
Source: sets.json.8.drString found in binary or memory: https://nien.org
Source: sets.json.8.drString found in binary or memory: https://nlc.hu
Source: sets.json.8.drString found in binary or memory: https://nosalty.hu
Source: sets.json.8.drString found in binary or memory: https://noticiascaracol.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://notification.m365.svc.cloud.microsoft/
Source: sets.json.8.drString found in binary or memory: https://nourishingpursuits.com
Source: sets.json.8.drString found in binary or memory: https://nvidia.com
Source: sets.json.8.drString found in binary or memory: https://o2.pl
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: sets.json.8.drString found in binary or memory: https://ocdn.eu
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://ods-diagnostics-ppe.trafficmanager.net
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://onedrive.live.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: sets.json.8.drString found in binary or memory: https://onet.pl
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://otelrules.azureedge.net
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://otelrules.svc.static.microsoft
Source: sets.json.8.drString found in binary or memory: https://ottplay.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://outlook.office.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://outlook.office365.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://outlook.office365.com/connectors
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: sets.json.8.drString found in binary or memory: https://p106.net
Source: sets.json.8.drString found in binary or memory: https://p24.hu
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: sets.json.8.drString found in binary or memory: https://paula.com.uy
Source: sets.json.8.drString found in binary or memory: https://pdmp-apis.no
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: sets.json.8.drString found in binary or memory: https://phonandroid.com
Source: sets.json.8.drString found in binary or memory: https://player.pl
Source: sets.json.8.drString found in binary or memory: https://plejada.pl
Source: sets.json.8.drString found in binary or memory: https://poalim.site
Source: sets.json.8.drString found in binary or memory: https://poalim.xyz
Source: sets.json.8.drString found in binary or memory: https://pomponik.pl
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: sets.json.8.drString found in binary or memory: https://portalinmobiliario.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://powerlift.acompli.net
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: sets.json.8.drString found in binary or memory: https://prisjakt.no
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
Source: sets.json.8.drString found in binary or memory: https://pudelek.pl
Source: sets.json.8.drString found in binary or memory: https://punjabijagran.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: sets.json.8.drString found in binary or memory: https://radio1.be
Source: sets.json.8.drString found in binary or memory: https://radio2.be
Source: sets.json.8.drString found in binary or memory: https://reactor.cc
Source: sets.json.8.drString found in binary or memory: https://repid.org
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://res.cdn.office.net
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.40
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://res.cdn.office.net/polymer/models
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: sets.json.8.drString found in binary or memory: https://reshim.org
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: sets.json.8.drString found in binary or memory: https://rws1nvtvt.com
Source: sets.json.8.drString found in binary or memory: https://rws2nvtvt.com
Source: sets.json.8.drString found in binary or memory: https://rws3nvtvt.com
Source: sets.json.8.drString found in binary or memory: https://sackrace.ai
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://safelinks.protection.outlook.com/api/GetPolicy
Source: sets.json.8.drString found in binary or memory: https://salemoveadvisor.com
Source: sets.json.8.drString found in binary or memory: https://salemovefinancial.com
Source: sets.json.8.drString found in binary or memory: https://salemovetravel.com
Source: sets.json.8.drString found in binary or memory: https://samayam.com
Source: sets.json.8.drString found in binary or memory: https://sapo.io
Source: sets.json.8.drString found in binary or memory: https://sapo.pt
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://service.officepy.microsoftusercontent.com/
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://service.powerapps.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://settings.outlook.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: sets.json.8.drString found in binary or memory: https://shock.co
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: sets.json.8.drString found in binary or memory: https://smaker.pl
Source: sets.json.8.drString found in binary or memory: https://smoney.vn
Source: sets.json.8.drString found in binary or memory: https://smpn106jkt.sch.id
Source: sets.json.8.drString found in binary or memory: https://socket-to-me.vip
Source: sets.json.8.drString found in binary or memory: https://songshare.com
Source: sets.json.8.drString found in binary or memory: https://songstats.com
Source: sets.json.8.drString found in binary or memory: https://sporza.be
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://staging.cortana.ai
Source: sets.json.8.drString found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.8.drString found in binary or memory: https://startlap.hu
Source: sets.json.8.drString found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.8.drString found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.8.drString found in binary or memory: https://startupislandtaiwan.org
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: sets.json.8.drString found in binary or memory: https://stripe.com
Source: sets.json.8.drString found in binary or memory: https://stripe.network
Source: sets.json.8.drString found in binary or memory: https://stripecdn.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://substrate.office.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: sets.json.8.drString found in binary or memory: https://supereva.it
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: sets.json.8.drString found in binary or memory: https://takeabreak.co.uk
Source: sets.json.8.drString found in binary or memory: https://talkdeskqaid.com
Source: sets.json.8.drString found in binary or memory: https://talkdeskstgid.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://tasks.office.com
Source: sets.json.8.drString found in binary or memory: https://teacherdashboard.com
Source: sets.json.8.drString found in binary or memory: https://technology-revealed.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://templatesmetadata.office.net/
Source: sets.json.8.drString found in binary or memory: https://terazgotuje.pl
Source: sets.json.8.drString found in binary or memory: https://text.com
Source: sets.json.8.drString found in binary or memory: https://textyserver.appspot.com
Source: sets.json.8.drString found in binary or memory: https://the42.ie
Source: sets.json.8.drString found in binary or memory: https://thejournal.ie
Source: sets.json.8.drString found in binary or memory: https://thirdspace.org.au
Source: sets.json.8.drString found in binary or memory: https://timesinternet.in
Source: sets.json.8.drString found in binary or memory: https://timesofindia.com
Source: sets.json.8.drString found in binary or memory: https://tolteck.app
Source: sets.json.8.drString found in binary or memory: https://tolteck.com
Source: sets.json.8.drString found in binary or memory: https://top.pl
Source: sets.json.8.drString found in binary or memory: https://tribunnews.com
Source: sets.json.8.drString found in binary or memory: https://trytalkdesk.com
Source: sets.json.8.drString found in binary or memory: https://tucarro.com
Source: sets.json.8.drString found in binary or memory: https://tucarro.com.co
Source: sets.json.8.drString found in binary or memory: https://tucarro.com.ve
Source: sets.json.8.drString found in binary or memory: https://tvid.in
Source: sets.json.8.drString found in binary or memory: https://tvn.pl
Source: sets.json.8.drString found in binary or memory: https://tvn24.pl
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: sets.json.8.drString found in binary or memory: https://unotv.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://useraudit.o365auditrealtimeingestion.manage.office.com
Source: sets.json.8.drString found in binary or memory: https://victorymedium.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: sets.json.8.drString found in binary or memory: https://vrt.be
Source: sets.json.8.drString found in binary or memory: https://vwo.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://webshell.suite.office.com
Source: sets.json.8.drString found in binary or memory: https://welt.de
Source: sets.json.8.drString found in binary or memory: https://wieistmeineip.de
Source: sets.json.8.drString found in binary or memory: https://wildix.com
Source: sets.json.8.drString found in binary or memory: https://wildixin.com
Source: sets.json.8.drString found in binary or memory: https://wingify.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://word-edit.officeapps.live.com/we/rrdiscovery.ashx
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: sets.json.8.drString found in binary or memory: https://wordle.at
Source: sets.json.8.drString found in binary or memory: https://wp.pl
Source: sets.json.8.drString found in binary or memory: https://wpext.pl
Source: sets.json.8.drString found in binary or memory: https://www.asadcdn.com
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://www.odwebp.svc.ms
Source: 35CA767D-698B-40D0-AAC2-1975413E67E6.0.drString found in binary or memory: https://www.yammer.com
Source: sets.json.8.drString found in binary or memory: https://ya.ru
Source: sets.json.8.drString found in binary or memory: https://yours.co.uk
Source: sets.json.8.drString found in binary or memory: https://zalo.me
Source: sets.json.8.drString found in binary or memory: https://zdrowietvn.pl
Source: sets.json.8.drString found in binary or memory: https://zingmp3.vn
Source: sets.json.8.drString found in binary or memory: https://zoom.com
Source: sets.json.8.drString found in binary or memory: https://zoom.us
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 50334 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 56348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56351 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 50346 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 50332 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 50351 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50326 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56349
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56347
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56348
Source: unknownNetwork traffic detected: HTTP traffic on port 50354 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56352
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56351
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50338 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50356 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50342 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50355 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50358 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownHTTPS traffic detected: 40.126.31.67:443 -> 192.168.2.17:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.31.67:443 -> 192.168.2.17:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.95.31.18:443 -> 192.168.2.17:56348 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:56350 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:56351 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:56352 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6672_191327397Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6672_191327397\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6672_191327397\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6672_191327397\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6672_191327397\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6672_191327397\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6672_191327397\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6672_2054698394Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6672_2054698394\Google.Widevine.CDM.dllJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6672_2054698394\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6672_2054698394\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6672_2054698394\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6672_2054698394\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_6672_712277536Jump to behavior
Source: Google.Widevine.CDM.dll.8.drStatic PE information: Number of sections : 12 > 10
Source: classification engineClassification label: mal48.evad.winEML@34/77@18/8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmpJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20241112T0929530348-5768.etlJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\E7X-XIZ5.eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "FB5C4DF3-9A94-41C1-B72C-2D34B879B616" "BAC180B8-67E9-45E4-A7DD-6B75BC49EEE0" "5768" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /Embedding
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://epyfl.org/ad_hits.asp?idBanner=17&txtLink=https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/index.php/auth/v/?id=abc123XYZ4567890/message?data=/login.aspx
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1968,i,3147363265614085572,5030724379415313669,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\4UG2IUCA\emily.stroebel@oakville.ca_Agreement45526.xlsx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE" /Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "FB5C4DF3-9A94-41C1-B72C-2D34B879B616" "BAC180B8-67E9-45E4-A7DD-6B75BC49EEE0" "5768" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /EmbeddingJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\4UG2IUCA\emily.stroebel@oakville.ca_Agreement45526.xlsx"Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1968,i,3147363265614085572,5030724379415313669,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE" /Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32Jump to behavior
Source: Google Drive.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dll
Source: Binary string: Google.Widevine.CDM.dll.pdb source: Google.Widevine.CDM.dll.8.dr
Source: Google.Widevine.CDM.dll.8.drStatic PE information: section name: .00cfg
Source: Google.Widevine.CDM.dll.8.drStatic PE information: section name: .gxfg
Source: Google.Widevine.CDM.dll.8.drStatic PE information: section name: .retplne
Source: Google.Widevine.CDM.dll.8.drStatic PE information: section name: .voltbl
Source: Google.Widevine.CDM.dll.8.drStatic PE information: section name: _RDATA

Persistence and Installation Behavior

barindex
Source: EmailLLM: Detected potential phishing email: Highly suspicious sender address with random numbers/characters and inconsistent formatting
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXESection loaded: netapi32.dll and davhlpr.dll loaded
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6672_2054698394\Google.Widevine.CDM.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6672_2054698394\Google.Widevine.CDM.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\outlook\ConfigContextData 1Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
23
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Modify Registry
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media3
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
DLL Side-Loading
1
DLL Side-Loading
1
Process Injection
Security Account Manager12
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive4
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture5
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
File Deletion
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1554478 Sample: E7X-XIZ5.eml Startdate: 12/11/2024 Architecture: WINDOWS Score: 48 34 www.google.com 2->34 36 waws-prod-bay-129.sip.azurewebsites.windows.net 2->36 38 3 other IPs or domains 2->38 52 AI detected potential phishing Email 2->52 8 OUTLOOK.EXE 508 134 2->8         started        11 chrome.exe 25 2->11         started        signatures3 process4 dnsIp5 26 C:\...\~Outlook Data File - NoEmail.pst.tmp, data 8->26 dropped 28 C:\Users\...\Outlook Data File - NoEmail.pst, Microsoft 8->28 dropped 30 C:\Users\user\AppData\Roaming\...30oEmail.srs, Composite 8->30 dropped 14 EXCEL.EXE 77 8->14         started        16 EXCEL.EXE 9 102 8->16         started        18 ai.exe 8->18         started        46 192.168.2.17, 138, 443, 49302 unknown unknown 11->46 48 192.168.2.6 unknown unknown 11->48 50 239.255.255.250 unknown Reserved 11->50 32 C:\Windows\...behaviorgraphoogle.Widevine.CDM.dll, PE32+ 11->32 dropped 20 chrome.exe 11->20         started        file6 process7 dnsIp8 23 EXCEL.EXE 14->23         started        40 142.250.184.228, 443, 50346 GOOGLEUS United States 20->40 42 www.google.com 142.250.186.100, 443, 49724 GOOGLEUS United States 20->42 44 5 other IPs or domains 20->44 process9 signatures10 54 Office viewer loads remote template 23->54

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
SourceDetectionScannerLabelLink
C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6672_2054698394\Google.Widevine.CDM.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://drimer.io0%Avira URL Cloudsafe
https://drimer.travel0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    high
    epyfl.org
    206.225.80.177
    truefalse
      high
      challenges.cloudflare.com
      104.18.95.41
      truefalse
        high
        www.google.com
        142.250.186.100
        truefalse
          high
          auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net
          unknown
          unknownfalse
            high
            18.31.95.13.in-addr.arpa
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8e1738d85e95ddad/1731421850492/7cadced9950a953bda463549a9a81442d4bc2ec79c5d82d9c8488de919eff510/uEdgSoMtWtyBzj4false
                high
                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hgvfd/0x4AAAAAAAzbaCIIxhpKU4HJ/auto/fbE/normal/auto/false
                  high
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://wieistmeineip.desets.json.8.drfalse
                    high
                    https://mercadoshops.com.cosets.json.8.drfalse
                      high
                      https://useraudit.o365auditrealtimeingestion.manage.office.com35CA767D-698B-40D0-AAC2-1975413E67E6.0.drfalse
                        high
                        https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr35CA767D-698B-40D0-AAC2-1975413E67E6.0.drfalse
                          high
                          https://mercadolivre.comsets.json.8.drfalse
                            high
                            https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/35CA767D-698B-40D0-AAC2-1975413E67E6.0.drfalse
                              high
                              https://login.windows.localnullOUTLOOK_16_0_16827_20130-20241112T0929530348-5768.etl.0.drfalse
                                high
                                https://rpsticket.partnerservices.getmicrosoftkey.com35CA767D-698B-40D0-AAC2-1975413E67E6.0.drfalse
                                  high
                                  https://medonet.plsets.json.8.drfalse
                                    high
                                    https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile35CA767D-698B-40D0-AAC2-1975413E67E6.0.drfalse
                                      high
                                      https://mercadoshops.com.brsets.json.8.drfalse
                                        high
                                        https://johndeere.comsets.json.8.drfalse
                                          high
                                          https://baomoi.comsets.json.8.drfalse
                                            high
                                            https://elfinancierocr.comsets.json.8.drfalse
                                              high
                                              https://bolasport.comsets.json.8.drfalse
                                                high
                                                https://www.yammer.com35CA767D-698B-40D0-AAC2-1975413E67E6.0.drfalse
                                                  high
                                                  https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies35CA767D-698B-40D0-AAC2-1975413E67E6.0.drfalse
                                                    high
                                                    https://desimartini.comsets.json.8.drfalse
                                                      high
                                                      https://hearty.appsets.json.8.drfalse
                                                        high
                                                        https://mercadoshops.comsets.json.8.drfalse
                                                          high
                                                          https://nlc.husets.json.8.drfalse
                                                            high
                                                            https://p106.netsets.json.8.drfalse
                                                              high
                                                              https://messagebroker.mobile.m365.svc.cloud.microsoft35CA767D-698B-40D0-AAC2-1975413E67E6.0.drfalse
                                                                high
                                                                https://radio2.besets.json.8.drfalse
                                                                  high
                                                                  https://edge.skype.com/registrar/prod35CA767D-698B-40D0-AAC2-1975413E67E6.0.drfalse
                                                                    high
                                                                    https://res.getmicrosoftkey.com/api/redemptionevents35CA767D-698B-40D0-AAC2-1975413E67E6.0.drfalse
                                                                      high
                                                                      https://songshare.comsets.json.8.drfalse
                                                                        high
                                                                        https://smaker.plsets.json.8.drfalse
                                                                          high
                                                                          https://tasks.office.com35CA767D-698B-40D0-AAC2-1975413E67E6.0.drfalse
                                                                            high
                                                                            https://login.windows.localROUTLOOK_16_0_16827_20130-20241112T0929530348-5768.etl.0.drfalse
                                                                              high
                                                                              https://p24.husets.json.8.drfalse
                                                                                high
                                                                                https://my.microsoftpersonalcontent.com35CA767D-698B-40D0-AAC2-1975413E67E6.0.drfalse
                                                                                  high
                                                                                  https://24.husets.json.8.drfalse
                                                                                    high
                                                                                    https://edge.skype.com/rps35CA767D-698B-40D0-AAC2-1975413E67E6.0.drfalse
                                                                                      high
                                                                                      https://mightytext.netsets.json.8.drfalse
                                                                                        high
                                                                                        https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech35CA767D-698B-40D0-AAC2-1975413E67E6.0.drfalse
                                                                                          high
                                                                                          https://hazipatika.comsets.json.8.drfalse
                                                                                            high
                                                                                            https://joyreactor.comsets.json.8.drfalse
                                                                                              high
                                                                                              https://wildixin.comsets.json.8.drfalse
                                                                                                high
                                                                                                https://www.odwebp.svc.ms35CA767D-698B-40D0-AAC2-1975413E67E6.0.drfalse
                                                                                                  high
                                                                                                  https://eworkbookcloud.comsets.json.8.drfalse
                                                                                                    high
                                                                                                    https://chennien.comsets.json.8.drfalse
                                                                                                      high
                                                                                                      https://drimer.travelsets.json.8.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://graph.windows.net35CA767D-698B-40D0-AAC2-1975413E67E6.0.drfalse
                                                                                                        high
                                                                                                        https://mercadopago.clsets.json.8.drfalse
                                                                                                          high
                                                                                                          https://naukri.comsets.json.8.drfalse
                                                                                                            high
                                                                                                            https://interia.plsets.json.8.drfalse
                                                                                                              high
                                                                                                              https://consent.config.office.com/consentcheckin/v1.0/consents35CA767D-698B-40D0-AAC2-1975413E67E6.0.drfalse
                                                                                                                high
                                                                                                                https://bonvivir.comsets.json.8.drfalse
                                                                                                                  high
                                                                                                                  https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json35CA767D-698B-40D0-AAC2-1975413E67E6.0.drfalse
                                                                                                                    high
                                                                                                                    https://sapo.iosets.json.8.drfalse
                                                                                                                      high
                                                                                                                      https://wpext.plsets.json.8.drfalse
                                                                                                                        high
                                                                                                                        https://d.docs.live.net35CA767D-698B-40D0-AAC2-1975413E67E6.0.drfalse
                                                                                                                          high
                                                                                                                          https://welt.desets.json.8.drfalse
                                                                                                                            high
                                                                                                                            https://poalim.sitesets.json.8.drfalse
                                                                                                                              high
                                                                                                                              https://drimer.iosets.json.8.drfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://infoedgeindia.comsets.json.8.drfalse
                                                                                                                                high
                                                                                                                                https://blackrockadvisorelite.itsets.json.8.drfalse
                                                                                                                                  high
                                                                                                                                  https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/35CA767D-698B-40D0-AAC2-1975413E67E6.0.drfalse
                                                                                                                                    high
                                                                                                                                    http://weather.service.msn.com/data.aspx35CA767D-698B-40D0-AAC2-1975413E67E6.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://cognitive-ai.rusets.json.8.drfalse
                                                                                                                                        high
                                                                                                                                        https://cafemedia.comsets.json.8.drfalse
                                                                                                                                          high
                                                                                                                                          https://graziadaily.co.uksets.json.8.drfalse
                                                                                                                                            high
                                                                                                                                            https://thirdspace.org.ausets.json.8.drfalse
                                                                                                                                              high
                                                                                                                                              https://mercadoshops.com.arsets.json.8.drfalse
                                                                                                                                                high
                                                                                                                                                https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios35CA767D-698B-40D0-AAC2-1975413E67E6.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml35CA767D-698B-40D0-AAC2-1975413E67E6.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://commentcamarche.comsets.json.8.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://rws3nvtvt.comsets.json.8.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://mercadolivre.com.brsets.json.8.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://outlook.office365.com/api/v1.0/me/Activities35CA767D-698B-40D0-AAC2-1975413E67E6.0.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://clients.config.office.net/user/v1.0/android/policies35CA767D-698B-40D0-AAC2-1975413E67E6.0.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://clmbtech.comsets.json.8.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://salemovefinancial.comsets.json.8.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://mercadopago.com.brsets.json.8.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json35CA767D-698B-40D0-AAC2-1975413E67E6.0.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://commentcamarche.netsets.json.8.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://hj.rssets.json.8.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://hearty.mesets.json.8.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://login.microsoftonline.com35CA767D-698B-40D0-AAC2-1975413E67E6.0.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://mercadolibre.com.gtsets.json.8.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://substrate.office.com/search/api/v1/SearchHistory35CA767D-698B-40D0-AAC2-1975413E67E6.0.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://indiatodayne.insets.json.8.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://idbs-staging.comsets.json.8.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://mercadolibre.co.crsets.json.8.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://prisjakt.nosets.json.8.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://service.powerapps.com35CA767D-698B-40D0-AAC2-1975413E67E6.0.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://kompas.comsets.json.8.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://wingify.comsets.json.8.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://player.plsets.json.8.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://mercadopago.com.arsets.json.8.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://mercadolibre.com.hnsets.json.8.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing35CA767D-698B-40D0-AAC2-1975413E67E6.0.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://skyapi.live.net/Activity/35CA767D-698B-40D0-AAC2-1975413E67E6.0.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://api.cortana.ai35CA767D-698B-40D0-AAC2-1975413E67E6.0.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://tucarro.com.cosets.json.8.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://visio.uservoice.com/forums/368202-visio-on-devices35CA767D-698B-40D0-AAC2-1975413E67E6.0.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://een.besets.json.8.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                  206.225.80.177
                                                                                                                                                                                                                  epyfl.orgUnited States
                                                                                                                                                                                                                  18501CODERO-DFWUSfalse
                                                                                                                                                                                                                  104.18.94.41
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  142.250.184.228
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  104.18.95.41
                                                                                                                                                                                                                  challenges.cloudflare.comUnited States
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                  142.250.186.100
                                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  IP
                                                                                                                                                                                                                  192.168.2.17
                                                                                                                                                                                                                  192.168.2.6
                                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                  Analysis ID:1554478
                                                                                                                                                                                                                  Start date and time:2024-11-12 15:29:21 +01:00
                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                  Overall analysis duration:0h 5m 53s
                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                  Number of analysed new started processes analysed:25
                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                  Sample name:E7X-XIZ5.eml
                                                                                                                                                                                                                  renamed because original name is a hash value
                                                                                                                                                                                                                  Original Sample Name:[EXTERNAL] N Wages Structure & Finnil nlyi fr 2024_2025 _ Exutiv nu Summry, Slry jutmnt, n Enrllmnt Dtil emily.stroebel-nURYp-5CJ3-KVAE7X-XIZ5.eml
                                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                                  Classification:mal48.evad.winEML@34/77@18/8
                                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                                  • Found application associated with file extension: .eml
                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, WmiPrvSE.exe, TextInputHost.exe, svchost.exe, MavInject32.exe
                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 52.109.32.97, 52.113.194.132, 52.109.28.47, 2.19.126.151, 2.19.126.160, 199.232.210.172, 52.109.76.144, 20.42.65.90, 192.229.221.95, 172.217.16.195, 142.250.184.206, 173.194.76.84, 34.104.35.123, 40.112.243.2, 142.250.181.234, 172.217.18.106, 216.58.206.42, 142.250.184.202, 142.250.186.170, 216.58.212.138, 172.217.18.10, 142.250.186.106, 216.58.206.74, 142.250.186.42, 142.250.186.138, 172.217.23.106, 216.58.212.170, 142.250.185.106, 142.250.184.234, 172.217.16.202, 184.28.90.27, 142.250.74.206, 142.250.186.142, 142.250.185.238, 142.250.186.163, 142.250.185.110, 52.182.143.210
                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): odc.officeapps.live.com, slscr.update.microsoft.com, clientservices.googleapis.com, onedscolprdeus14.eastus.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, dns.msftncsi.com, clients2.google.com, ocsp.digicert.com, login.live.com, e16604.g.akamaiedge.net, update.googleapis.com, officeclient.microsoft.com, ukw-azsc-config.officeapps.live.com, wu-b-net.trafficmanager.net, onedscolprdcus10.centralus.cloudapp.azure.com, a1864.dscd.akamai.net, osiprod-neu-bronze-azsc-000.northeurope.cloudapp.azure.com, ecs.office.com, fs.microsoft.com, content-autofill.googleapis.com, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, uks-azsc-000.roaming.officeapps.live.com, edgedl.me.gvt1.com, s-0005.s-msedge.net, ecs.office.trafficmanager.net, clients.l.google.com, europe.configsvc1.live.com.akadns.net, omex.cdn.office.net, neu-azsc-000.odc.officeapps.live.com, europe.odcsm1.live.com.akadns.net, eur.roaming1.live.com.akadns.net, fs-wildcard.microsoft.com.ed
                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                  • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                  • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                  • Report size getting too big, too many NtSetValueKey calls found.
                                                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                  • VT rate limit hit for: E7X-XIZ5.eml
                                                                                                                                                                                                                  No simulations
                                                                                                                                                                                                                  SourceURL
                                                                                                                                                                                                                  Screenshothttps://epyfl.org/ad_hits.asp?idBanner=17&txtLink=https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/index.php/auth/v/?id=abc123XYZ4567890/message?data=/login.aspx
                                                                                                                                                                                                                  Screenshothttps://epyfl.org/ad_hits.asp?idBanner=17&txtLink=https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/index.php/auth/v/?id=abc123XYZ4567890/message?data=/login.aspx
                                                                                                                                                                                                                  Screenshothttps://epyfl.org/ad_hits.asp?idBanner=17&txtLink=https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/index.php/auth/v/?id=abc123XYZ4567890/message?data=/login.aspx
                                                                                                                                                                                                                  Screenshothttps://epyfl.org/ad_hits.asp?idBanner=17&txtLink=https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/index.php/auth/v/?id=abc123XYZ4567890/message?data=/login.aspx
                                                                                                                                                                                                                  Screenshothttps://epyfl.org/ad_hits.asp?idBanner=17&txtLink=https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/index.php/auth/v/?id=abc123XYZ4567890/message?data=/login.aspx
                                                                                                                                                                                                                  Screenshothttps://epyfl.org/ad_hits.asp?idBanner=17&txtLink=https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/index.php/auth/v/?id=abc123XYZ4567890/message?data=/login.aspx
                                                                                                                                                                                                                  Screenshothttps://epyfl.org/ad_hits.asp?idBanner=17&txtLink=https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/index.php/auth/v/?id=abc123XYZ4567890/message?data=/login.aspx
                                                                                                                                                                                                                  InputOutput
                                                                                                                                                                                                                  URL: Model: claude-3-5-sonnet-latest
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                      "explanation": [
                                                                                                                                                                                                                          "Highly suspicious sender address with random numbers/characters and inconsistent formatting",
                                                                                                                                                                                                                          "Subject line contains deliberately misspelled words and random character strings to evade filters",
                                                                                                                                                                                                                          "Suspicious attachment naming pattern typical of malware distribution"
                                                                                                                                                                                                                      ],
                                                                                                                                                                                                                      "phishing": true,
                                                                                                                                                                                                                      "confidence": 9
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                      "date": "Sat, 09 Nov 2024 18:54:12 +0000", 
                                                                                                                                                                                                                      "subject": " [EXTERNAL] N Wages Structure & Finnil nlyi fr 2024/2025 | Exutiv nu Summry, Slry jutmnt, n Enrllmnt Dtil emily.stroebel-nURYp-5CJ3-KVAE7X-XIZ5", 
                                                                                                                                                                                                                      "communications": [
                                                                                                                                                                                                                          "You don't often get email from sao.yamamoto@growth-jp.com. Learn why this is important<https://aka.ms/LearnAboutSenderIdentification>\n"
                                                                                                                                                                                                                      ], 
                                                                                                                                                                                                                      "from": "\"FinnDt+Enrll_Mgmt 2024/234.102.227.179-99c0ca77-b61c-41b8-bd20-353 d7031b7a9_xyM4N\" <sao.yamamoto@growth-jp.com>", 
                                                                                                                                                                                                                      "to": "emily.stroebel@oakville.ca", 
                                                                                                                                                                                                                      "attachements": [
                                                                                                                                                                                                                          "emily.stroebel@oakville.ca_Agreement45526.xlsx"
                                                                                                                                                                                                                      ]
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: Model: claude-3-5-sonnet-latest
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                      "typosquatting": false,
                                                                                                                                                                                                                      "unusual_query_string": false,
                                                                                                                                                                                                                      "suspicious_tld": false,
                                                                                                                                                                                                                      "ip_in_url": false,
                                                                                                                                                                                                                      "long_subdomain": false,
                                                                                                                                                                                                                      "malicious_keywords": false,
                                                                                                                                                                                                                      "encoded_characters": false,
                                                                                                                                                                                                                      "redirection": false,
                                                                                                                                                                                                                      "contains_email_address": false,
                                                                                                                                                                                                                      "known_domain": true,
                                                                                                                                                                                                                      "brand_spoofing_attempt": false,
                                                                                                                                                                                                                      "third_party_hosting": false
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://westus-01.azurewebsites.net
                                                                                                                                                                                                                  URL: Email Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "contains_trigger_text": true,
                                                                                                                                                                                                                    "trigger_text": "you don't change email from sap.com to change.com",
                                                                                                                                                                                                                    "prominent_button_name": "unknown",
                                                                                                                                                                                                                    "text_input_field_labels": "unknown",
                                                                                                                                                                                                                    "pdf_icon_visible": false,
                                                                                                                                                                                                                    "has_visible_captcha": false,
                                                                                                                                                                                                                    "has_urgent_text": false,
                                                                                                                                                                                                                    "has_visible_qrcode": false
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: Email Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "brands": []
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  ```
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  The provided image does not contain any visible brand logos or identifiable brand names. The image appears to be a plain text message without any branding elements.
                                                                                                                                                                                                                  URL: https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/index.php/auth/v/?id=abc123XYZ4567890/message?data=/login.aspx Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "contains_trigger_text": true,
                                                                                                                                                                                                                    "trigger_text": "To access the document, please complete the CAPTCHA verification. This ensures the security of the content and verifies that you're a real person.",
                                                                                                                                                                                                                    "prominent_button_name": "Next",
                                                                                                                                                                                                                    "text_input_field_labels": [
                                                                                                                                                                                                                      "Enter the characters in the picture:"
                                                                                                                                                                                                                    ],
                                                                                                                                                                                                                    "pdf_icon_visible": false,
                                                                                                                                                                                                                    "has_visible_captcha": true,
                                                                                                                                                                                                                    "has_urgent_text": false,
                                                                                                                                                                                                                    "has_visible_qrcode": false
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: Model: claude-3-5-sonnet-latest
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                      "typosquatting": false,
                                                                                                                                                                                                                      "unusual_query_string": false,
                                                                                                                                                                                                                      "suspicious_tld": false,
                                                                                                                                                                                                                      "ip_in_url": false,
                                                                                                                                                                                                                      "long_subdomain": true,
                                                                                                                                                                                                                      "malicious_keywords": false,
                                                                                                                                                                                                                      "encoded_characters": false,
                                                                                                                                                                                                                      "redirection": false,
                                                                                                                                                                                                                      "contains_email_address": false,
                                                                                                                                                                                                                      "known_domain": true,
                                                                                                                                                                                                                      "brand_spoofing_attempt": false,
                                                                                                                                                                                                                      "third_party_hosting": false
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net
                                                                                                                                                                                                                  URL: https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/index.php/auth/v/?id=abc123XYZ4567890/message?data=/login.aspx Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "brands": [
                                                                                                                                                                                                                      "User Access Safeguard"
                                                                                                                                                                                                                    ]
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/index.php/auth/v/?id=abc123XYZ4567890/message?data=/login.aspx Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "contains_trigger_text": true,
                                                                                                                                                                                                                    "trigger_text": "To access the document, please complete the CAPTCHA verification. This ensures the security of the content and verifies that you're a real person.",
                                                                                                                                                                                                                    "prominent_button_name": "Next",
                                                                                                                                                                                                                    "text_input_field_labels": [
                                                                                                                                                                                                                      "Enter the characters in the picture: *"
                                                                                                                                                                                                                    ],
                                                                                                                                                                                                                    "pdf_icon_visible": false,
                                                                                                                                                                                                                    "has_visible_captcha": true,
                                                                                                                                                                                                                    "has_urgent_text": false,
                                                                                                                                                                                                                    "has_visible_qrcode": false
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/index.php/auth/v/?id=abc123XYZ4567890/message?data=/login.aspx Model: gpt-4o
                                                                                                                                                                                                                  ```json{  "legit_domain": "azurewebsites.net",  "classification": "unknown",  "reasons": [    "The URL is hosted on 'azurewebsites.net', which is a legitimate domain used by Microsoft Azure for hosting web applications.",    "The brand 'User Access Safeguard' is not a well-known or widely recognized brand, making it difficult to associate with a specific legitimate domain.",    "The URL contains a subdomain 'auth-endpoint-gfh7ape8h5auesae.westus-01', which could be a legitimate use case for a specific application hosted on Azure, but the random string in the subdomain is suspicious.",    "The input field 'Enter the characters in the picture' is a common tactic used in phishing sites to bypass automated security checks.",    "The combination of a generic brand name and a complex subdomain structure increases the suspicion of phishing."  ],  "riskscore": 7}
                                                                                                                                                                                                                  URL: auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net
                                                                                                                                                                                                                              Brands: User Access Safeguard
                                                                                                                                                                                                                              Input Fields: Enter the characters in the picture:
                                                                                                                                                                                                                  URL: https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/index.php/auth/v/?id=abc123XYZ4567890/message?data=/login.aspx Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "brands": [
                                                                                                                                                                                                                      "User Access Safeguard",
                                                                                                                                                                                                                      "Cloudflare"
                                                                                                                                                                                                                    ]
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/index.php/auth/v/?id=abc123XYZ4567890/message?data=/login.aspx Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "contains_trigger_text": true,
                                                                                                                                                                                                                    "trigger_text": "To access the document, please complete the CAPTCHA verification. This ensures the security of the content and verifies that you're a real person.",
                                                                                                                                                                                                                    "prominent_button_name": "Next",
                                                                                                                                                                                                                    "text_input_field_labels": [
                                                                                                                                                                                                                      "Enter the characters in the picture: *"
                                                                                                                                                                                                                    ],
                                                                                                                                                                                                                    "pdf_icon_visible": false,
                                                                                                                                                                                                                    "has_visible_captcha": true,
                                                                                                                                                                                                                    "has_urgent_text": false,
                                                                                                                                                                                                                    "has_visible_qrcode": false
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/index.php Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "contains_trigger_text": true,
                                                                                                                                                                                                                    "trigger_text": "To access the document, please complete the CAPTCHA verification. This ensures the security of the content and verifies that you're a real person.",
                                                                                                                                                                                                                    "prominent_button_name": "Next",
                                                                                                                                                                                                                    "text_input_field_labels": [
                                                                                                                                                                                                                      "Enter the characters in the picture:"
                                                                                                                                                                                                                    ],
                                                                                                                                                                                                                    "pdf_icon_visible": false,
                                                                                                                                                                                                                    "has_visible_captcha": true,
                                                                                                                                                                                                                    "has_urgent_text": false,
                                                                                                                                                                                                                    "has_visible_qrcode": false
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/index.php/auth/v/?id=abc123XYZ4567890/message?data=/login.aspx Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "brands": [
                                                                                                                                                                                                                      "Cloudflare"
                                                                                                                                                                                                                    ]
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/index.php Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "brands": [
                                                                                                                                                                                                                      "Cloudflare"
                                                                                                                                                                                                                    ]
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/index.php Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "contains_trigger_text": true,
                                                                                                                                                                                                                    "trigger_text": "To access the document, please complete the CAPTCHA verification. This ensures the security of the content and verifies that you're a real person.",
                                                                                                                                                                                                                    "prominent_button_name": "Next",
                                                                                                                                                                                                                    "text_input_field_labels": [
                                                                                                                                                                                                                      "Enter the characters in the picture: *"
                                                                                                                                                                                                                    ],
                                                                                                                                                                                                                    "pdf_icon_visible": false,
                                                                                                                                                                                                                    "has_visible_captcha": true,
                                                                                                                                                                                                                    "has_urgent_text": false,
                                                                                                                                                                                                                    "has_visible_qrcode": false
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/index.php Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "brands": [
                                                                                                                                                                                                                      "Cloudflare"
                                                                                                                                                                                                                    ]
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                  239.255.255.250https://webconference.protected-forms.com/XaGFyNXNiVFNRd1VaOFBwaER2WW5KM1V1S1NLSzZZZDhjN3NKVC9oV2lCRlNRWmVpbVlYY0JzbS81VUd0czRzOHNRWWNGSndpSCtxMm15d3h6SnFIS0VpR2NHcHh2MWo5Nm1wM3lROHdlakpZdnVWYUpHZDJ2LzVyV1ljWjZuK2pHcTByTjRWRm1IRnpPSnVmUFI0TVk2dHN5L1Yxdko0Y01WeHZYck1iM2tvc3l4YVdqSlZabWl2Y0ZwLzQtLVZvU05jS1M1U0FEQjZZeHUtLUw3WXM4dkFWa2t2YTRLMXJEYTRIbGc9PQ==?cid=2270944670Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                    https://cx.surveysensum.com/d6xqqwvxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                      https://brandcommunity.rockwool.com/common/download.ashx/4cddd0fa-5d38-4860-9693-ceb4e820e195Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        http://track.reviewmgr.com/ls/click?upn=u001.W5y-2Fhe84rCuLxXDO470nfuKD2Iz98QeQpE-2BkxRR0H-2BqB5cDKklujIJ5FLru7QrAASOSa17vR-2FSCLVAx4lWyy5Q-3D-3DkaP7_Yp4ydSxZWNatis3HtI6bBrJjg57JYwT6kbyY2f89Z-2FBhxNJZyCBl9w6yXNV0YfiKUAGjaILaAN0mF43Ydvv3aAXjCPBMrYvHXhqj-2F90M8IWSluK-2FDr0h4-2FIbAXpExZIWOjtRSKBCrpvm-2BHKZd6Q2itOPvvv8Wh8uHJq1rbQgzA8HMkQB3GP7mtgLvWqf-2F2SUC5eKSSwLqPZnnofRHoc7cSU1xfupfl4il6cb3-2BSKrTYe1odI0Jq1F3XJEtoagDhZ-2B0poPJjuweCyekPO2Y39xfy8FdwLLvVUma4NgVhDhlM-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          https://www.calameo.com/read/007809072a0c640fe1b94Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            https://t.ly/SjDNXGet hashmaliciousPython Stealer, BraodoBrowse
                                                                                                                                                                                                                              2024101221359RemitanceAdvice..pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                https://customization-connect-7617.my.salesforce.com/sfc/p/d3000000Byor/a/d300000000RR/ML8ajzoJU6aJIvGQZGZ6S9rRHpaD1XaytKzcNGEf56gGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                  https://renosuperstore.ca/shop/vanities/tesoro/tesoro-smally-collection/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    https://complianceapps.zendesk.com/agent/tickets/383359Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      104.18.94.41http://track.reviewmgr.com/ls/click?upn=u001.W5y-2Fhe84rCuLxXDO470nfuKD2Iz98QeQpE-2BkxRR0H-2BqB5cDKklujIJ5FLru7QrAASOSa17vR-2FSCLVAx4lWyy5Q-3D-3DkaP7_Yp4ydSxZWNatis3HtI6bBrJjg57JYwT6kbyY2f89Z-2FBhxNJZyCBl9w6yXNV0YfiKUAGjaILaAN0mF43Ydvv3aAXjCPBMrYvHXhqj-2F90M8IWSluK-2FDr0h4-2FIbAXpExZIWOjtRSKBCrpvm-2BHKZd6Q2itOPvvv8Wh8uHJq1rbQgzA8HMkQB3GP7mtgLvWqf-2F2SUC5eKSSwLqPZnnofRHoc7cSU1xfupfl4il6cb3-2BSKrTYe1odI0Jq1F3XJEtoagDhZ-2B0poPJjuweCyekPO2Y39xfy8FdwLLvVUma4NgVhDhlM-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        L2G-AHW9.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                          Scan_7341292.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                            209cf93b79fb8eacd8c4837dfc24f707d5f4a212.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                              https://login.ocsgroup.com.mx/global/employee?user_id=DoFjJTOXrEySD0w_AN5X5CnN_jKgmQ-62fmUaqLwe1mjA5n_sht8bM4gHHi97AmLcwpN7hYmIxQBjkE9CyfZa5CdVasJGlMIE2D58ioGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                https://www.bing.com/ck/a?!&&p=35f7ac11749086c457664a8010a84bc638d369283c719578d3701e6e769d80e3JmltdHM9MTczMDg1MTIwMA&ptn=3&ver=2&hsh=4&fclid=33680f6e-3a94-6c3f-27a6-1a423bb96ddc&psq=site%3Ahttps%3A%2F%2FChiefOfStaff.site&u=a1aHR0cHM6Ly93d3cuY2hpZWZvZnN0YWZmLnNpdGUvd2hhdC1hcmUtdGhlLWtleS1wcmluY2lwbGVzLW9mLW9wZXJhdGlvbnMtbWFuYWdlbWVudA#taehwan.lee@hdel.co.krGet hashmaliciousOutlook Phishing, HTMLPhisherBrowse
                                                                                                                                                                                                                                                  Invoice #16468.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    https://vinculocomputer.com/run/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      https://9lrcO5435enkIg6bUCf.duzl.de/9lrcO/enkIg6bUCf/n6tpnsszmdaibMhCn01b1b7xgen/9lrcO/enkIg6bUCf/Michael+AF8-jakubek/5435/qvc.com/n6tpnsszmdaibMhCn01b+ACI-Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        https://fvggtrgtr57crthrvtrhrh.s3.us-east-2.amazonaws.com/u7yy78ty7t6fg67t676t/hg7g6g6gfvj5rfj/index.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          104.18.95.41http://track.reviewmgr.com/ls/click?upn=u001.W5y-2Fhe84rCuLxXDO470nfuKD2Iz98QeQpE-2BkxRR0H-2BqB5cDKklujIJ5FLru7QrAASOSa17vR-2FSCLVAx4lWyy5Q-3D-3DkaP7_Yp4ydSxZWNatis3HtI6bBrJjg57JYwT6kbyY2f89Z-2FBhxNJZyCBl9w6yXNV0YfiKUAGjaILaAN0mF43Ydvv3aAXjCPBMrYvHXhqj-2F90M8IWSluK-2FDr0h4-2FIbAXpExZIWOjtRSKBCrpvm-2BHKZd6Q2itOPvvv8Wh8uHJq1rbQgzA8HMkQB3GP7mtgLvWqf-2F2SUC5eKSSwLqPZnnofRHoc7cSU1xfupfl4il6cb3-2BSKrTYe1odI0Jq1F3XJEtoagDhZ-2B0poPJjuweCyekPO2Y39xfy8FdwLLvVUma4NgVhDhlM-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            L2G-AHW9.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              Scan_7341292.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                209cf93b79fb8eacd8c4837dfc24f707d5f4a212.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                  https://login.ocsgroup.com.mx/global/employee?user_id=DoFjJTOXrEySD0w_AN5X5CnN_jKgmQ-62fmUaqLwe1mjA5n_sht8bM4gHHi97AmLcwpN7hYmIxQBjkE9CyfZa5CdVasJGlMIE2D58ioGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                    https://www.bing.com/ck/a?!&&p=35f7ac11749086c457664a8010a84bc638d369283c719578d3701e6e769d80e3JmltdHM9MTczMDg1MTIwMA&ptn=3&ver=2&hsh=4&fclid=33680f6e-3a94-6c3f-27a6-1a423bb96ddc&psq=site%3Ahttps%3A%2F%2FChiefOfStaff.site&u=a1aHR0cHM6Ly93d3cuY2hpZWZvZnN0YWZmLnNpdGUvd2hhdC1hcmUtdGhlLWtleS1wcmluY2lwbGVzLW9mLW9wZXJhdGlvbnMtbWFuYWdlbWVudA#taehwan.lee@hdel.co.krGet hashmaliciousOutlook Phishing, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                      Invoice #16468.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                        https://vinculocomputer.com/run/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          https://9lrcO5435enkIg6bUCf.duzl.de/9lrcO/enkIg6bUCf/n6tpnsszmdaibMhCn01b1b7xgen/9lrcO/enkIg6bUCf/Michael+AF8-jakubek/5435/qvc.com/n6tpnsszmdaibMhCn01b+ACI-Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            https://fnv.morsentutra.ru/DD8Q/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                              challenges.cloudflare.comhttp://track.reviewmgr.com/ls/click?upn=u001.W5y-2Fhe84rCuLxXDO470nfuKD2Iz98QeQpE-2BkxRR0H-2BqB5cDKklujIJ5FLru7QrAASOSa17vR-2FSCLVAx4lWyy5Q-3D-3DkaP7_Yp4ydSxZWNatis3HtI6bBrJjg57JYwT6kbyY2f89Z-2FBhxNJZyCBl9w6yXNV0YfiKUAGjaILaAN0mF43Ydvv3aAXjCPBMrYvHXhqj-2F90M8IWSluK-2FDr0h4-2FIbAXpExZIWOjtRSKBCrpvm-2BHKZd6Q2itOPvvv8Wh8uHJq1rbQgzA8HMkQB3GP7mtgLvWqf-2F2SUC5eKSSwLqPZnnofRHoc7cSU1xfupfl4il6cb3-2BSKrTYe1odI0Jq1F3XJEtoagDhZ-2B0poPJjuweCyekPO2Y39xfy8FdwLLvVUma4NgVhDhlM-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 104.18.95.41
                                                                                                                                                                                                                                                                              L2G-AHW9.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 104.18.94.41
                                                                                                                                                                                                                                                                              Scan_7341292.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                              • 104.18.95.41
                                                                                                                                                                                                                                                                              209cf93b79fb8eacd8c4837dfc24f707d5f4a212.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                              • 104.18.95.41
                                                                                                                                                                                                                                                                              https://login.ocsgroup.com.mx/global/employee?user_id=DoFjJTOXrEySD0w_AN5X5CnN_jKgmQ-62fmUaqLwe1mjA5n_sht8bM4gHHi97AmLcwpN7hYmIxQBjkE9CyfZa5CdVasJGlMIE2D58ioGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                              • 104.18.94.41
                                                                                                                                                                                                                                                                              https://www.bing.com/ck/a?!&&p=35f7ac11749086c457664a8010a84bc638d369283c719578d3701e6e769d80e3JmltdHM9MTczMDg1MTIwMA&ptn=3&ver=2&hsh=4&fclid=33680f6e-3a94-6c3f-27a6-1a423bb96ddc&psq=site%3Ahttps%3A%2F%2FChiefOfStaff.site&u=a1aHR0cHM6Ly93d3cuY2hpZWZvZnN0YWZmLnNpdGUvd2hhdC1hcmUtdGhlLWtleS1wcmluY2lwbGVzLW9mLW9wZXJhdGlvbnMtbWFuYWdlbWVudA#taehwan.lee@hdel.co.krGet hashmaliciousOutlook Phishing, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                              • 104.18.95.41
                                                                                                                                                                                                                                                                              Invoice #16468.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 104.18.94.41
                                                                                                                                                                                                                                                                              https://vinculocomputer.com/run/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 104.18.94.41
                                                                                                                                                                                                                                                                              https://9lrcO5435enkIg6bUCf.duzl.de/9lrcO/enkIg6bUCf/n6tpnsszmdaibMhCn01b1b7xgen/9lrcO/enkIg6bUCf/Michael+AF8-jakubek/5435/qvc.com/n6tpnsszmdaibMhCn01b+ACI-Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 104.18.94.41
                                                                                                                                                                                                                                                                              https://fnv.morsentutra.ru/DD8Q/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 104.18.95.41
                                                                                                                                                                                                                                                                              bg.microsoft.map.fastly.nethttps://webconference.protected-forms.com/XaGFyNXNiVFNRd1VaOFBwaER2WW5KM1V1S1NLSzZZZDhjN3NKVC9oV2lCRlNRWmVpbVlYY0JzbS81VUd0czRzOHNRWWNGSndpSCtxMm15d3h6SnFIS0VpR2NHcHh2MWo5Nm1wM3lROHdlakpZdnVWYUpHZDJ2LzVyV1ljWjZuK2pHcTByTjRWRm1IRnpPSnVmUFI0TVk2dHN5L1Yxdko0Y01WeHZYck1iM2tvc3l4YVdqSlZabWl2Y0ZwLzQtLVZvU05jS1M1U0FEQjZZeHUtLUw3WXM4dkFWa2t2YTRLMXJEYTRIbGc9PQ==?cid=2270944670Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                                                              • 199.232.214.172
                                                                                                                                                                                                                                                                              https://cx.surveysensum.com/d6xqqwvxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                              • 199.232.210.172
                                                                                                                                                                                                                                                                              1311325647246902665.jsGet hashmaliciousStrela DownloaderBrowse
                                                                                                                                                                                                                                                                              • 199.232.210.172
                                                                                                                                                                                                                                                                              https://brandcommunity.rockwool.com/common/download.ashx/4cddd0fa-5d38-4860-9693-ceb4e820e195Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 199.232.210.172
                                                                                                                                                                                                                                                                              1311325647246902665.jsGet hashmaliciousStrela DownloaderBrowse
                                                                                                                                                                                                                                                                              • 199.232.214.172
                                                                                                                                                                                                                                                                              https://www.calameo.com/read/007809072a0c640fe1b94Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 199.232.214.172
                                                                                                                                                                                                                                                                              2024101221359RemitanceAdvice..pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                              • 199.232.214.172
                                                                                                                                                                                                                                                                              https://renosuperstore.ca/shop/vanities/tesoro/tesoro-smally-collection/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 199.232.210.172
                                                                                                                                                                                                                                                                              client.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 199.232.214.172
                                                                                                                                                                                                                                                                              client.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 199.232.214.172
                                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                              CODERO-DFWUShttp://fdgge.smtptrack.com/tracking/qaR9ZGxjZwZ1ZQt5AwZ0ZQZlBQD0BPM5qzS4qaR9ZQbjGtGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 199.241.218.38
                                                                                                                                                                                                                                                                              3VNMEX6A6N.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                              • 69.64.86.173
                                                                                                                                                                                                                                                                              tajma.x86-20240422-0535.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                              • 216.55.176.167
                                                                                                                                                                                                                                                                              2w8JIQYqQM.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                              • 216.55.176.142
                                                                                                                                                                                                                                                                              jihIfXyawu.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 216.55.128.240
                                                                                                                                                                                                                                                                              DUGEn9I0cO.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                              • 216.55.176.177
                                                                                                                                                                                                                                                                              .apkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 68.168.96.200
                                                                                                                                                                                                                                                                              .apkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 68.168.96.200
                                                                                                                                                                                                                                                                              .apkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 68.168.96.200
                                                                                                                                                                                                                                                                              .apkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 68.168.96.200
                                                                                                                                                                                                                                                                              CLOUDFLARENETUSScan12112024,pdf.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                                                                                                              http://track.reviewmgr.com/ls/click?upn=u001.W5y-2Fhe84rCuLxXDO470nfuKD2Iz98QeQpE-2BkxRR0H-2BqB5cDKklujIJ5FLru7QrAASOSa17vR-2FSCLVAx4lWyy5Q-3D-3DkaP7_Yp4ydSxZWNatis3HtI6bBrJjg57JYwT6kbyY2f89Z-2FBhxNJZyCBl9w6yXNV0YfiKUAGjaILaAN0mF43Ydvv3aAXjCPBMrYvHXhqj-2F90M8IWSluK-2FDr0h4-2FIbAXpExZIWOjtRSKBCrpvm-2BHKZd6Q2itOPvvv8Wh8uHJq1rbQgzA8HMkQB3GP7mtgLvWqf-2F2SUC5eKSSwLqPZnnofRHoc7cSU1xfupfl4il6cb3-2BSKrTYe1odI0Jq1F3XJEtoagDhZ-2B0poPJjuweCyekPO2Y39xfy8FdwLLvVUma4NgVhDhlM-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 104.17.25.14
                                                                                                                                                                                                                                                                              https://t.ly/SjDNXGet hashmaliciousPython Stealer, BraodoBrowse
                                                                                                                                                                                                                                                                              • 162.159.61.3
                                                                                                                                                                                                                                                                              https://renosuperstore.ca/shop/vanities/tesoro/tesoro-smally-collection/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 162.159.140.33
                                                                                                                                                                                                                                                                              https://complianceapps.zendesk.com/agent/tickets/383359Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 1.1.1.1
                                                                                                                                                                                                                                                                              L2G-AHW9.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 104.18.95.41
                                                                                                                                                                                                                                                                              z94SolicituddecotizacionStro1268975.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                              • 172.64.41.3
                                                                                                                                                                                                                                                                              Booking_0731520.vbeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                                              • 172.67.215.48
                                                                                                                                                                                                                                                                              https://shorten.is/meta_copyright_support_teamt5256Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                                                                              CLOUDFLARENETUSScan12112024,pdf.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                                                                                                              http://track.reviewmgr.com/ls/click?upn=u001.W5y-2Fhe84rCuLxXDO470nfuKD2Iz98QeQpE-2BkxRR0H-2BqB5cDKklujIJ5FLru7QrAASOSa17vR-2FSCLVAx4lWyy5Q-3D-3DkaP7_Yp4ydSxZWNatis3HtI6bBrJjg57JYwT6kbyY2f89Z-2FBhxNJZyCBl9w6yXNV0YfiKUAGjaILaAN0mF43Ydvv3aAXjCPBMrYvHXhqj-2F90M8IWSluK-2FDr0h4-2FIbAXpExZIWOjtRSKBCrpvm-2BHKZd6Q2itOPvvv8Wh8uHJq1rbQgzA8HMkQB3GP7mtgLvWqf-2F2SUC5eKSSwLqPZnnofRHoc7cSU1xfupfl4il6cb3-2BSKrTYe1odI0Jq1F3XJEtoagDhZ-2B0poPJjuweCyekPO2Y39xfy8FdwLLvVUma4NgVhDhlM-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 104.17.25.14
                                                                                                                                                                                                                                                                              https://t.ly/SjDNXGet hashmaliciousPython Stealer, BraodoBrowse
                                                                                                                                                                                                                                                                              • 162.159.61.3
                                                                                                                                                                                                                                                                              https://renosuperstore.ca/shop/vanities/tesoro/tesoro-smally-collection/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 162.159.140.33
                                                                                                                                                                                                                                                                              https://complianceapps.zendesk.com/agent/tickets/383359Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 1.1.1.1
                                                                                                                                                                                                                                                                              L2G-AHW9.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 104.18.95.41
                                                                                                                                                                                                                                                                              z94SolicituddecotizacionStro1268975.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                              • 172.64.41.3
                                                                                                                                                                                                                                                                              Booking_0731520.vbeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                                              • 172.67.215.48
                                                                                                                                                                                                                                                                              https://shorten.is/meta_copyright_support_teamt5256Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                              28a2c9bd18a11de089ef85a160da29e4https://webconference.protected-forms.com/XaGFyNXNiVFNRd1VaOFBwaER2WW5KM1V1S1NLSzZZZDhjN3NKVC9oV2lCRlNRWmVpbVlYY0JzbS81VUd0czRzOHNRWWNGSndpSCtxMm15d3h6SnFIS0VpR2NHcHh2MWo5Nm1wM3lROHdlakpZdnVWYUpHZDJ2LzVyV1ljWjZuK2pHcTByTjRWRm1IRnpPSnVmUFI0TVk2dHN5L1Yxdko0Y01WeHZYck1iM2tvc3l4YVdqSlZabWl2Y0ZwLzQtLVZvU05jS1M1U0FEQjZZeHUtLUw3WXM4dkFWa2t2YTRLMXJEYTRIbGc9PQ==?cid=2270944670Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                                                              • 52.149.20.212
                                                                                                                                                                                                                                                                              • 40.126.31.67
                                                                                                                                                                                                                                                                              • 13.95.31.18
                                                                                                                                                                                                                                                                              • 20.12.23.50
                                                                                                                                                                                                                                                                              New PO (#1437) New PO (#1437) New PO (#1437).exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                              • 52.149.20.212
                                                                                                                                                                                                                                                                              • 40.126.31.67
                                                                                                                                                                                                                                                                              • 13.95.31.18
                                                                                                                                                                                                                                                                              • 20.12.23.50
                                                                                                                                                                                                                                                                              https://cx.surveysensum.com/d6xqqwvxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                              • 52.149.20.212
                                                                                                                                                                                                                                                                              • 40.126.31.67
                                                                                                                                                                                                                                                                              • 13.95.31.18
                                                                                                                                                                                                                                                                              • 20.12.23.50
                                                                                                                                                                                                                                                                              https://brandcommunity.rockwool.com/common/download.ashx/4cddd0fa-5d38-4860-9693-ceb4e820e195Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 52.149.20.212
                                                                                                                                                                                                                                                                              • 40.126.31.67
                                                                                                                                                                                                                                                                              • 13.95.31.18
                                                                                                                                                                                                                                                                              • 20.12.23.50
                                                                                                                                                                                                                                                                              http://track.reviewmgr.com/ls/click?upn=u001.W5y-2Fhe84rCuLxXDO470nfuKD2Iz98QeQpE-2BkxRR0H-2BqB5cDKklujIJ5FLru7QrAASOSa17vR-2FSCLVAx4lWyy5Q-3D-3DkaP7_Yp4ydSxZWNatis3HtI6bBrJjg57JYwT6kbyY2f89Z-2FBhxNJZyCBl9w6yXNV0YfiKUAGjaILaAN0mF43Ydvv3aAXjCPBMrYvHXhqj-2F90M8IWSluK-2FDr0h4-2FIbAXpExZIWOjtRSKBCrpvm-2BHKZd6Q2itOPvvv8Wh8uHJq1rbQgzA8HMkQB3GP7mtgLvWqf-2F2SUC5eKSSwLqPZnnofRHoc7cSU1xfupfl4il6cb3-2BSKrTYe1odI0Jq1F3XJEtoagDhZ-2B0poPJjuweCyekPO2Y39xfy8FdwLLvVUma4NgVhDhlM-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 52.149.20.212
                                                                                                                                                                                                                                                                              • 40.126.31.67
                                                                                                                                                                                                                                                                              • 13.95.31.18
                                                                                                                                                                                                                                                                              • 20.12.23.50
                                                                                                                                                                                                                                                                              https://www.calameo.com/read/007809072a0c640fe1b94Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 52.149.20.212
                                                                                                                                                                                                                                                                              • 40.126.31.67
                                                                                                                                                                                                                                                                              • 13.95.31.18
                                                                                                                                                                                                                                                                              • 20.12.23.50
                                                                                                                                                                                                                                                                              HAeAec7no3.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                                                              • 52.149.20.212
                                                                                                                                                                                                                                                                              • 40.126.31.67
                                                                                                                                                                                                                                                                              • 13.95.31.18
                                                                                                                                                                                                                                                                              • 20.12.23.50
                                                                                                                                                                                                                                                                              EUFOvMxM2H.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                                                              • 52.149.20.212
                                                                                                                                                                                                                                                                              • 40.126.31.67
                                                                                                                                                                                                                                                                              • 13.95.31.18
                                                                                                                                                                                                                                                                              • 20.12.23.50
                                                                                                                                                                                                                                                                              i4w1K6ft2F.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                                                              • 52.149.20.212
                                                                                                                                                                                                                                                                              • 40.126.31.67
                                                                                                                                                                                                                                                                              • 13.95.31.18
                                                                                                                                                                                                                                                                              • 20.12.23.50
                                                                                                                                                                                                                                                                              2024101221359RemitanceAdvice..pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                              • 52.149.20.212
                                                                                                                                                                                                                                                                              • 40.126.31.67
                                                                                                                                                                                                                                                                              • 13.95.31.18
                                                                                                                                                                                                                                                                              • 20.12.23.50
                                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                              C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6672_2054698394\Google.Widevine.CDM.dllEversheds-sutherland-INV39212-3_230470352.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                THE COSTS INCURRED PENDING (1).pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  Complete_with_DocuSign_49584.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                    #U25b6#Ufe0fVoice_mail_02309_wav0015.htmlGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                                                                                      Transcript_Sh03 summit bhc.htmlGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                                                                                        https://bistrodereformas.com.br/wp-content/plugins/z-downloads/index.php?token=2Oi6iEOKcKnCLIPdSJjnGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          j0mvnOAe.htmGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                                                                            Secured Audlo_summitbhc.com_3609336482.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                              https://bitbucket.org/thanksforusingourwebsite/serv/downloads/Statement-415322025.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                                                                                                                                https://onedrive.live.com/view.aspx?resid=8656653D19C3C7C0!s599af221dbfd41b9a607812ebc66d2cf&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy84NjU2NjUzZDE5YzNjN2MwL0VpSHltbG45MjdsQnBnZUJMcnhtMHM4QjRNbHFPTTJWd0ZlQTFNLWNhZ0lnRkE_ZT1aak8wczY&wd=target%28Sezione%20senza%20titolo.one%7C99ad2a4b-5ecc-495f-9ce8-040ac62eb8f2%2F%5BExternal%5D%20-%20Invoice%20%27s%208808-%7C9e6e973e-3cda-429a-a28f-c51dc242e5b1%2F%29&wdorigin=NavigationUrlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):338
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.471639254206456
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:kKXotK8oJFN+SkQlPlEGYRMY9z+s3Ql2DUevat:/4K4kPlE99SCQl2DUevat
                                                                                                                                                                                                                                                                                                  MD5:CFBF63CE914C3F9D052811ABC4D48C17
                                                                                                                                                                                                                                                                                                  SHA1:B90405804DD517E23635AE232ED3B724C5183EDF
                                                                                                                                                                                                                                                                                                  SHA-256:EC14E4EE25037BEDA2EEE5B182A3BB881B984E0F7597CB2F6B65B9F67B449D9B
                                                                                                                                                                                                                                                                                                  SHA-512:7B81AED792ECA6C1DFDBF84FBA61343D8ECA314262B4D89BE104490E111BFFE17C4C1CEE6F7353BB7D6449671B8412D8D977380ECC89CDDB2C6C50BA7B1B2975
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:p...... ...........Y.5..(...............................................B:.VZ.. .........p.........$...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.d.i.s.a.l.l.o.w.e.d.c.e.r.t.s.t.l...c.a.b...".7.4.6.7.8.7.a.3.f.0.d.9.1.:.0."...
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):231348
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.3829777560296534
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:yRYL4Vgs6m2b6IG/zgsFlNcAz79ysQqt2HbKTqoQ/5rcm0FvVsFyK0wuIfUaKP5q:BmgLRagMmiGu26qoQxrt0FvJiBcN0A6h
                                                                                                                                                                                                                                                                                                  MD5:DC98A004FEFEC193867EC10BB5247B2B
                                                                                                                                                                                                                                                                                                  SHA1:8E4B6317085BEBE2461C667F527CFADB3DA7074A
                                                                                                                                                                                                                                                                                                  SHA-256:6BCFD46F4D4AF5FA05961766D25B33A241FEBAF05FF8AC0955046129F49E437D
                                                                                                                                                                                                                                                                                                  SHA-512:1D81632A3602B01196B98308C4D0DBA61428611953EF0C9350F2B873C647359616C42D553E890A0C4881D1955921559B77CBBD47BF17326C09B3BEBD47AB9CE5
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:TH02...... .@./M.5......SM01X...,...`o!M.5..........IPM.Activity...........h...............h............H..h..o......f.S...h........XJ..H..h\tor ...AppD...h.w..0...h.o....h.}.:...........h........_`.k...h?~.:@...I.+w...h....H...8..k...0....T...............d.........2h...............k1.2.....1.;...!h.............. h...i......o...#h....8.........$hXJ......8....."hh............'h.."...........1h.}.:<.........0h....4.....k../h....h......kH..h..p.....o...-h .........o...+h.}.:......o................. ..............F7..............FIPM.Activity.st.Form.e..Standard.tanJournal Entry.pdIPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000.000Microsoft.ofThis form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):180288
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.29100536838931
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:Ti2XfRAqFbH41gLEwLe7HW8QM/o/NMOcAZl1p5ihs7EXXOEADpOoagYdGVF8S7CC:5Pe7HW8QM/o/aXbbkx
                                                                                                                                                                                                                                                                                                  MD5:8079F9C0629CFBEFD0B483616021E15C
                                                                                                                                                                                                                                                                                                  SHA1:5BF1344921F7AE016E2BB02598C04B76B3E07E8D
                                                                                                                                                                                                                                                                                                  SHA-256:7F855358679558E2E7E027B3F0C96AF896FA0E5AF2B8D3681810A02E2BD7FE32
                                                                                                                                                                                                                                                                                                  SHA-512:F8B082199DC5D18965B8A54BC0A216032EB2C6A941591F87804F048D5F2C083BEDC789333E0E5E8C5B328502A5F7981E56325C2401D34B31FC939BA6770755DE
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2024-11-12T14:29:55">.. Build: 16.0.18223.40125-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://word-edit.officeapps.live.com/we/rrdiscovery.ashx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3023002, writer version 2, read version 2, file counter 2, database pages 1, cookie 0, schema 0, largest root page 1, unknown 0 encoding, version-valid-for 2
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):4096
                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.09216609452072291
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:lSWFN3l/klslpF/4llfll:l9F8E0/
                                                                                                                                                                                                                                                                                                  MD5:F138A66469C10D5761C6CBB36F2163C3
                                                                                                                                                                                                                                                                                                  SHA1:EEA136206474280549586923B7A4A3C6D5DB1E25
                                                                                                                                                                                                                                                                                                  SHA-256:C712D6C7A60F170A0C6C5EC768D962C58B1F59A2D417E98C7C528A037C427AB6
                                                                                                                                                                                                                                                                                                  SHA-512:9D25F943B6137DD2981EE75D57BAF3A9E0EE27EEA2DF19591D580F02EC8520D837B8E419A8B1EB7197614A3C6D8793C56EBC848C38295ADA23C31273DAA302D9
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:high, very likely benign file
                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ .......................................................................... .....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                  File Type:SQLite Rollback Journal
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):4616
                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.13595313162366895
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:7FEG2l++l/k9/FllkpMRgSWbNFl/sl+ltlslVlllfll+n:7+/lvtSg9bNFlEs1EP/un
                                                                                                                                                                                                                                                                                                  MD5:D3F0F19BEEB69FFABC42ADC8D4BF82BC
                                                                                                                                                                                                                                                                                                  SHA1:06728386C6AA3CD2B03640A6AD8FE92408EB039E
                                                                                                                                                                                                                                                                                                  SHA-256:5E5149340846D5A130B180416B32C5486F32D89A4F70E29DD36235B37AEE4150
                                                                                                                                                                                                                                                                                                  SHA-512:480B4B44075C400CC4C2F96D2E184DD5A56D54F064FB24B3BAFAD21F40223317ACD71970B6DEB91BC6DC19BC722D72140E3C668C8749B3F3F41F4469DDFD6B03
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:.... .c.....c......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................SQLite format 3......@ .......................................................................... .................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.04495055541749482
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:G4l28/OYMoT4Al28/OYMoLEL9XXPH4l942U:l2rJA2r55A0
                                                                                                                                                                                                                                                                                                  MD5:01C1A372C9C83AB3296D71FE27D5E449
                                                                                                                                                                                                                                                                                                  SHA1:B3F8B4C4BC648323A2B3CD0B826E4F3F6C2770D7
                                                                                                                                                                                                                                                                                                  SHA-256:0FA2A54C7D2047833C25AE00BF20612D4BB1C8F097DA31CD25DAD96D3A8A99B0
                                                                                                                                                                                                                                                                                                  SHA-512:E3E53F9FD06974A1A1C7CD94DD145ACBDD274F573EF03E1ABBE7C9C2A43A75BA2854BB92764C9C04CFFC2231FB1D934F682AAF70B2A99ACCFD18F3B35A04399D
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:..-..........................._.+.m.18h=..x.....-..........................._.+.m.18h=..x...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                  File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):45352
                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.39513339428649663
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:KKUkn8Q3zRDJztZUll7DBtDi4kZERDJ8plzqt8VtbDBtDi4kZERDSv:pn8Q1lzrUll7DYMtqzO8VFDYM2
                                                                                                                                                                                                                                                                                                  MD5:DBFE8C4CFFC45325F4A145DBC055F954
                                                                                                                                                                                                                                                                                                  SHA1:F55E7BCF787B016E0304FB1290A8E4B9A6EF5B2B
                                                                                                                                                                                                                                                                                                  SHA-256:3F0195AD3AFCBD104104F89FFA354CCFE7B6753AF6E2453EF5F3D3D51570282F
                                                                                                                                                                                                                                                                                                  SHA-512:DEE7181E46B7DD94E9A99546EE1D743271ACE87A3819E20D739CE59DEC1E560B9697A9641981E817E8D1802989D846D2E63213572BB323A24F457F0F93005EED
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:7....-..........+.m.18h=.T.>w...........+.m.18h=..L..x.SQLite format 3......@ .......................................................................... .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                  File Type:Microsoft Excel 2007+
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):39702
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.7207616047801775
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:bNQyap8vkk49zlc0XovZb99Mw8ZKWqcj9azHNe27yBxnHOvu:9auCc0XovZMw82c9ANHexP
                                                                                                                                                                                                                                                                                                  MD5:CA2E9558D141C7B79948B731C057CE0E
                                                                                                                                                                                                                                                                                                  SHA1:0D5B9D0D522F62D9A0A138023C52ED3CD3DB36A0
                                                                                                                                                                                                                                                                                                  SHA-256:F6D618128D0850704DA57558C80A0A0602EF369AACDA7CE65F2B580C84D8D311
                                                                                                                                                                                                                                                                                                  SHA-512:1CE5258FAAFEC8ED3FC6A34E9AC515877287B136B58B7D1C9382FB38B63BCBFB9F04CD601CE73F0FDDCE90E22B5D10E362A974C89A5E5FF83B769309A8F00344
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:PK..........!...QJ............[Content_Types].xml ...(....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................UKs.0..3......J90......N)..i.k..Hr..{V...N.C...-...Z..^...V..r.e..Uh....Z...s..U1.....m0....7....X...u).O.G...8..V...H....X.........&..N....8.^..fM.N.]...1.K.L....|'"... .V....|..<5.,1.S>.#..Q.+/==..p.(.AI.n!..`.9_k....s.f?...n>W......5....;.dtS...O......pqf#y..x.G....<O.PhF.c.h..N{!.S. ........<...a0......}..G,.%.k....O.=.>...5...f.*.V..[.?I.....S.E...)....}......-.xDS.x.g../...@.O...mp>.qPR_.=....'".I..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):26
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:gAWY3n:qY3n
                                                                                                                                                                                                                                                                                                  MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
                                                                                                                                                                                                                                                                                                  SHA1:D59FC84CDD5217C6CF74785703655F78DA6B582B
                                                                                                                                                                                                                                                                                                  SHA-256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
                                                                                                                                                                                                                                                                                                  SHA-512:AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:[ZoneTransfer]..ZoneId=3..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                  File Type:Microsoft Excel 2007+
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):39702
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.7207616047801775
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:bNQyap8vkk49zlc0XovZb99Mw8ZKWqcj9azHNe27yBxnHOvu:9auCc0XovZMw82c9ANHexP
                                                                                                                                                                                                                                                                                                  MD5:CA2E9558D141C7B79948B731C057CE0E
                                                                                                                                                                                                                                                                                                  SHA1:0D5B9D0D522F62D9A0A138023C52ED3CD3DB36A0
                                                                                                                                                                                                                                                                                                  SHA-256:F6D618128D0850704DA57558C80A0A0602EF369AACDA7CE65F2B580C84D8D311
                                                                                                                                                                                                                                                                                                  SHA-512:1CE5258FAAFEC8ED3FC6A34E9AC515877287B136B58B7D1C9382FB38B63BCBFB9F04CD601CE73F0FDDCE90E22B5D10E362A974C89A5E5FF83B769309A8F00344
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:PK..........!...QJ............[Content_Types].xml ...(....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................UKs.0..3......J90......N)..i.k..Hr..{V...N.C...-...Z..^...V..r.e..Uh....Z...s..U1.....m0....7....X...u).O.G...8..V...H....X.........&..N....8.^..fM.N.]...1.K.L....|'"... .V....|..<5.,1.S>.#..Q.+/==..p.(.AI.n!..`.9_k....s.f?...n>W......5....;.dtS...O......pqf#y..x.G....<O.PhF.c.h..N{!.S. ........<...a0......}..G,.%.k....O.=.>...5...f.*.V..[.?I.....S.E...)....}......-.xDS.x.g../...@.O...mp>.qPR_.=....'".I..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):26
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:gAWY3n:qY3n
                                                                                                                                                                                                                                                                                                  MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
                                                                                                                                                                                                                                                                                                  SHA1:D59FC84CDD5217C6CF74785703655F78DA6B582B
                                                                                                                                                                                                                                                                                                  SHA-256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
                                                                                                                                                                                                                                                                                                  SHA-512:AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:[ZoneTransfer]..ZoneId=3..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):165
                                                                                                                                                                                                                                                                                                  Entropy (8bit):1.4988604911361962
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:4HA2/6ftt:4DS
                                                                                                                                                                                                                                                                                                  MD5:34863D0C5EDC5217BFE8F28000149692
                                                                                                                                                                                                                                                                                                  SHA1:B997A6CB01178B27D14131F0B3C99068378F2959
                                                                                                                                                                                                                                                                                                  SHA-256:AA5DEED2AFD386A6CE02460403D856BAD3C6E0969C73294FE33A76B2B1F60B4D
                                                                                                                                                                                                                                                                                                  SHA-512:74A541E58F69DCA407BF95CC9141D93968DB858F680B4A4CD1ECF96C4B4DF6E44A2912F2A364B423E464078739CA616815C2FCE69479B102856989F71B364BB1
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:.user ..t.o.r.r.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1604
                                                                                                                                                                                                                                                                                                  Entropy (8bit):1.2084960443741484
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:t+RCNl8a+5MVF7w989AKY2EAhkly/n8irwl2FlXMvOwWlqH4/rH:tXz+5uO9zL2Vkl5iklUlXUIH
                                                                                                                                                                                                                                                                                                  MD5:915FB887FFCD62FF50934C21557D202E
                                                                                                                                                                                                                                                                                                  SHA1:5072F8779BED360B6E7D50C8E0E773873AEDA540
                                                                                                                                                                                                                                                                                                  SHA-256:C1697FEDB54835146AB301C3B3972B6FAC66E27554AB1DD184EC085317D17B21
                                                                                                                                                                                                                                                                                                  SHA-512:A5F11ACDED051B70A725DD543805A3BC0C76DC4BC43FA732DF2EBE5567AEB79E3624192030532604AA50E80D7E8ABC3F82F1D926372D8A1F9558BC68A6C772BA
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:......Y.o.u. .d.o.n.'.t. .o.f.t.e.n. .g.e.t. .e.m.a.i.l. .f.r.o.m. .s.a.o...y.a.m.a.m.o.t.o.@.g.r.o.w.t.h.-.j.p...c.o.m... .H.Y.P.E.R.L.I.N.K. .".h.t.t.p.s.:././.a.k.a...m.s./.L.e.a.r.n.A.b.o.u.t.S.e.n.d.e.r.I.d.e.n.t.i.f.i.c.a.t.i.o.n."...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                                                                                                                                  File Type:Microsoft Excel 2007+
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):39702
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.7207616047801775
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:bNQyap8vkk49zlc0XovZb99Mw8ZKWqcj9azHNe27yBxnHOvu:9auCc0XovZMw82c9ANHexP
                                                                                                                                                                                                                                                                                                  MD5:CA2E9558D141C7B79948B731C057CE0E
                                                                                                                                                                                                                                                                                                  SHA1:0D5B9D0D522F62D9A0A138023C52ED3CD3DB36A0
                                                                                                                                                                                                                                                                                                  SHA-256:F6D618128D0850704DA57558C80A0A0602EF369AACDA7CE65F2B580C84D8D311
                                                                                                                                                                                                                                                                                                  SHA-512:1CE5258FAAFEC8ED3FC6A34E9AC515877287B136B58B7D1C9382FB38B63BCBFB9F04CD601CE73F0FDDCE90E22B5D10E362A974C89A5E5FF83B769309A8F00344
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:PK..........!...QJ............[Content_Types].xml ...(....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................UKs.0..3......J90......N)..i.k..Hr..{V...N.C...-...Z..^...V..r.e..Uh....Z...s..U1.....m0....7....X...u).O.G...8..V...H....X.........&..N....8.^..fM.N.]...1.K.L....|'"... .V....|..<5.,1.S>.#..Q.+/==..p.(.AI.n!..`.9_k....s.f?...n>W......5....;.dtS...O......pqf#y..x.G....<O.PhF.c.h..N{!.S. ........<...a0......}..G,.%.k....O.=.>...5...f.*.V..[.?I.....S.E...)....}......-.xDS.x.g../...@.O...mp>.qPR_.=....'".I..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):26
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:gAWY3n:qY3n
                                                                                                                                                                                                                                                                                                  MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
                                                                                                                                                                                                                                                                                                  SHA1:D59FC84CDD5217C6CF74785703655F78DA6B582B
                                                                                                                                                                                                                                                                                                  SHA-256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
                                                                                                                                                                                                                                                                                                  SHA-512:AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:[ZoneTransfer]..ZoneId=3..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):21853
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.859646860261291
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:Jz39KPiWTE7kJKd8ZNkLwfQSSSSBx41ldcciWZXazHNluPu3fGoyBl77Gqr:Jb99Mw8ZKWqcj9azHNe27yBxnr
                                                                                                                                                                                                                                                                                                  MD5:F1124DDF9C0C3E03568715B302456CD2
                                                                                                                                                                                                                                                                                                  SHA1:2F6427A410F9F76CEF1E730270E392086F0BFD64
                                                                                                                                                                                                                                                                                                  SHA-256:40E31928F2EA4F18E5C99FDB455AD0FA8D475877159DEB806E5541686E9E6674
                                                                                                                                                                                                                                                                                                  SHA-512:E62D8A33B9B5585221DA4C368A70EC98254E5819B69AB02717438EB6D4FC97DBFA2B7EE800EBA7A74C963450203DC82CB0F0C4F6427E11E929168328711F5511
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................sRGB....... .IDATx^...z.9.+..._t..m.9.l....U..oQ"A...........@.(.E....[#.O....k.E...."P...@..D(.E....".......-...."P..@...(.E....".......-...."P..@...(.E....".......-...."P..@...(.E....".......-...."P..@...(.E....".......-...."P..@...(.E....".......-...."P..@...(.E....".......-...."P..@...(.E....".......-...."P..@...(.E....".......-...."P..@...(.E....".......-...."P..@.................jO.SP.<..;.X...xj.........$.2.#.l:.9.5./.....:....\T..._1..>O......&8..S..\T..x&tIq.8.s..z..!...QS..PA9...!.].x..^....%.T.4n..'.H1..S~..YC.....A`Z......".?...?.L.(..........w....^C....W...L...f"O.....w.....j.S<W.....k.5....5.......&.O.h.G..x..h...^C...h....v..D.........0..J./1.dA+E....b..D.Z.WX..W.(fZ.I.h.Z...$.'~.R9.q...y....q...{U.5./....J..a.t8.E#..^t.v.A{....;)Nqy.!<.7...q...{U.5....'w.L..5..P.5...+.N...G..L.....l...4f+.....k.+..F.........Y.._u.=.w..M..3..z....1.:.5...k.}....:...{..Uy..k.5...A..o.\C........~T.]....T...'.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):20971520
                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.00999165995221461
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:C1HZs9QhiPzHt2BasQO1SnX9YrQmtxsn79b7gR:C15sOiPzHt2BRQOcntYrQmten79b7e
                                                                                                                                                                                                                                                                                                  MD5:8BFF489B58AF275F4424391027782F7F
                                                                                                                                                                                                                                                                                                  SHA1:95DEB234A4DB9328288821922D0018337242FCC6
                                                                                                                                                                                                                                                                                                  SHA-256:D4B48F119B2156A5076120C7BDBC2E368A6F286CF96AAE31FCE7F67E3E8C9DE2
                                                                                                                                                                                                                                                                                                  SHA-512:1DE53145901D7087107F034DB92308CDDFA2998EC8E0ABC853EE1759332C028D8BCDC1327A6248D263EDC86355EAC5857FB390A66852EEE4C71A30B3DAEC09B1
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..11/12/2024 14:31:39.113.EXCEL (0x1BE8).0x1428.Microsoft Excel.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.GDIAssistant.HandleCallback","Flags":30962256044949761,"InternalSequenceNumber":15,"Time":"2024-11-12T14:31:39.113Z","Contract":"Office.System.Activity","Activity.CV":"Yybst4O0nkCFpVxtG8Ke7Q.1.10","Activity.Duration":14,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.GdiFamilyName":"","Data.CloudFontStatus":6,"Data.CloudFontTypes":256}...11/12/2024 14:31:39.129.EXCEL (0x1BE8).0x1428.Microsoft Excel.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.ResourceClient.Deserialize","Flags":30962256044949761,"InternalSequenceNumber":17,"Time":"2024-11-12T14:31:39.129Z","Contract":"Office.System.Activity","Activity.CV":"Yybst4O0nkCFpVxtG8Ke7Q.1.11","Activity.Duration":10178,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.JsonFileMajorVersion"
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):20971520
                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3::
                                                                                                                                                                                                                                                                                                  MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                                                                                                                                                                                                                                                  SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                                                                                                                                                                                                                                                  SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                                                                                                                                                                                                                                                  SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                                                                                                                                  File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):3220
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.5982517126974765
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:9i9QW6szX9HmJXYxwYajD099gP29Yk2xrIg:cmWtzXVCqNYDxrj
                                                                                                                                                                                                                                                                                                  MD5:35B6B76780BAC80C0058E8A50B2F7406
                                                                                                                                                                                                                                                                                                  SHA1:6C2D65896C422DC435F4CD1FB28A4AE3ABD492A5
                                                                                                                                                                                                                                                                                                  SHA-256:1F4EE3AC966F93870A349191B5804CA681560EF548259C6426C21B68B3969AA9
                                                                                                                                                                                                                                                                                                  SHA-512:575B545BFF2DB7EA9DC0F67383DF573065E5C03621144362DE1EE21C9ECB7C688E6A1D02D3D0464AB0E8C6DFE0619A951EBAE6467347B1154302DDB06E9D848A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:PK..........!..!..............[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0...H...W.8p@.%.#.P...7.....}{6m...H...o<.W.iT{..ch.@a....7.y/.@......6pD.U{{So..I.:P..sz...2&.2.b...1.:..5=.z.6............. ..$.G..r^.Y...Fo.KR.......JQ.vh...$..y.7...j.w..&.$.v.sL$..X..,..E.#...'."Q*.?0v..(.w..^.\.Cw..O..~.......PK..........!...K............_rels/.rels ...(..............................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3::
                                                                                                                                                                                                                                                                                                  MD5:BB7DF04E1B0A2570657527A7E108AE23
                                                                                                                                                                                                                                                                                                  SHA1:5188431849B4613152FD7BDBA6A3FF0A4FD6424B
                                                                                                                                                                                                                                                                                                  SHA-256:C35020473AED1B4642CD726CAD727B63FFF2824AD68CEDD7FFB73C7CBD890479
                                                                                                                                                                                                                                                                                                  SHA-512:768007E06B0CD9E62D50F458B9435C6DDA0A6D272F0B15550F97C478394B743331C3A9C9236E09AB5B9CB3B423B2320A5D66EB3C7068DB9EA37891CA40E47012
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):175
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.4558827489758475
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:7e7alllrfuOsHVvE2J5oH+fyM1KYEGNcpReLqEjOPwVyII9x0OAHAsAtOQw9P:7bsOsHO23oH+H1hVcpALqEjOPwgIsoAE
                                                                                                                                                                                                                                                                                                  MD5:80DE1AD36448415EB61C04BAFD384F4F
                                                                                                                                                                                                                                                                                                  SHA1:69BA43BC967AE07A8B9C917489A073D2769C9919
                                                                                                                                                                                                                                                                                                  SHA-256:E37F2B472F935B4B8A5F6203C8EB78D0E11B7C59DCA319AC3D375FFFCECB4167
                                                                                                                                                                                                                                                                                                  SHA-512:AEDD07A1C1BAC39FDC4158C15F90AEF4478E9B9A3E4A6183C460E9FA9CCC1C40EC57A00A4CB1DA2D07835C7182237477FACAF4FEC416CACDD6C264D8F44BD104
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:S..v.7......................[file:///C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\4UG2IUCA\.)emily.stroebel@oakville.ca_Agreement45526..xlsx..d.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3023002, writer version 2, read version 2, file counter 2, database pages 1, cookie 0, schema 0, largest root page 1, unknown 0 encoding, version-valid-for 2
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):4096
                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.09216609452072291
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:lSWFN3l/klslpF/4llfll:l9F8E0/
                                                                                                                                                                                                                                                                                                  MD5:F138A66469C10D5761C6CBB36F2163C3
                                                                                                                                                                                                                                                                                                  SHA1:EEA136206474280549586923B7A4A3C6D5DB1E25
                                                                                                                                                                                                                                                                                                  SHA-256:C712D6C7A60F170A0C6C5EC768D962C58B1F59A2D417E98C7C528A037C427AB6
                                                                                                                                                                                                                                                                                                  SHA-512:9D25F943B6137DD2981EE75D57BAF3A9E0EE27EEA2DF19591D580F02EC8520D837B8E419A8B1EB7197614A3C6D8793C56EBC848C38295ADA23C31273DAA302D9
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ .......................................................................... .....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                                                                                                                                  File Type:SQLite Rollback Journal
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):4616
                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.13760166725504608
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:7FEG2l+qpEl/FllkpMRgSWbNFl/sl+ltlslVlllfllqb:7+/lKg9bNFlEs1EP/ab
                                                                                                                                                                                                                                                                                                  MD5:3178FEA07BBCB303F29A60D676A8D894
                                                                                                                                                                                                                                                                                                  SHA1:11CFA5429357C090EF06EB091E4599AABFAE2BE6
                                                                                                                                                                                                                                                                                                  SHA-256:97EA5389F0169957EF0BB3BDFF3A7059A60B8549A230852AB1D61248F5424077
                                                                                                                                                                                                                                                                                                  SHA-512:DF293AB90F3147BCA52C43238E48A39449D71D9EF47C5B9533050725686C53036EC81EB31CA497704BE8539379F6FB1AEDBA17E18A1144A83CB46722864FD99D
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:.... .c.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................SQLite format 3......@ .......................................................................... .................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.043630231830065536
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:G4l2Z2ECED6nolY4l2Z2ECED6no/t8lL9//Xlvlll1lllwlvlllglbXdbllAlldc:G4l2mED6CY4l2mED6oSL9XXPH4l942U
                                                                                                                                                                                                                                                                                                  MD5:BCF00B045C919A8A382292B77C8A9C26
                                                                                                                                                                                                                                                                                                  SHA1:86C1DC6C6F251D47CA7C2BF3C1EFF7BC70224659
                                                                                                                                                                                                                                                                                                  SHA-256:78BEAD42E0A64266300BE7BE2790E1E37973FACAB759FBB7B40CDEB8DCEF0865
                                                                                                                                                                                                                                                                                                  SHA-512:29B4D5709A546821C82DF04A16E379D5273F3A4C50C9F9A49CEDEF74FB6F7044A35AA00F368DFB52A34CC514305F86ECFB3D38AD8F4F53B9C9748967013B2F75
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:..-........................$..R'B...f..._6S2....-........................$..R'B...f..._6S2..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                                                                                                                                  File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):45352
                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.39212154225896023
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:KQDcoJQ3zRDE9TUll7DBtDi4kZERDGglzqt8VtbDBtDi4kZERD:dAqQ1WUll7DYMrlzO8VFDYM
                                                                                                                                                                                                                                                                                                  MD5:9D72FB4B7758FE29A7C2268F617750B3
                                                                                                                                                                                                                                                                                                  SHA1:1C58045EA18ED81644D43DD66BF601AAF1D5FA4D
                                                                                                                                                                                                                                                                                                  SHA-256:C643BA34CD10DCC5A99F8DD099ABDB37FC55D2150E2DC2084EBDADD5F916FA7F
                                                                                                                                                                                                                                                                                                  SHA-512:6E00FE72FDDCA96F637773ED0FB669E182C7955A0EA4F06E611821E5AF5297A795049C75B1AE5E31C9CBA0B76764058239739CB9A0357466180153720ED32320
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:7....-..........'B...f...oE:vX..........'B...f...,.P...3SQLite format 3......@ .......................................................................... .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):21853
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.859646860261291
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:Jz39KPiWTE7kJKd8ZNkLwfQSSSSBx41ldcciWZXazHNluPu3fGoyBl77Gqr:Jb99Mw8ZKWqcj9azHNe27yBxnr
                                                                                                                                                                                                                                                                                                  MD5:F1124DDF9C0C3E03568715B302456CD2
                                                                                                                                                                                                                                                                                                  SHA1:2F6427A410F9F76CEF1E730270E392086F0BFD64
                                                                                                                                                                                                                                                                                                  SHA-256:40E31928F2EA4F18E5C99FDB455AD0FA8D475877159DEB806E5541686E9E6674
                                                                                                                                                                                                                                                                                                  SHA-512:E62D8A33B9B5585221DA4C368A70EC98254E5819B69AB02717438EB6D4FC97DBFA2B7EE800EBA7A74C963450203DC82CB0F0C4F6427E11E929168328711F5511
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................sRGB....... .IDATx^...z.9.+..._t..m.9.l....U..oQ"A...........@.(.E....[#.O....k.E...."P...@..D(.E....".......-...."P..@...(.E....".......-...."P..@...(.E....".......-...."P..@...(.E....".......-...."P..@...(.E....".......-...."P..@...(.E....".......-...."P..@...(.E....".......-...."P..@...(.E....".......-...."P..@...(.E....".......-...."P..@...(.E....".......-...."P..@.................jO.SP.<..;.X...xj.........$.2.#.l:.9.5./.....:....\T..._1..>O......&8..S..\T..x&tIq.8.s..z..!...QS..PA9...!.].x..^....%.T.4n..'.H1..S~..YC.....A`Z......".?...?.L.(..........w....^C....W...L...f"O.....w.....j.S<W.....k.5....5.......&.O.h.G..x..h...^C...h....v..D.........0..J./1.dA+E....b..D.Z.WX..W.(fZ.I.h.Z...$.'~.R9.q...y....q...{U.5./....J..a.t8.E#..^t.v.A{....;)Nqy.!<.7...q...{U.5....'w.L..5..P.5...+.N...G..L.....l...4f+.....k.+..F.........Y.._u.=.w..M..3..z....1.:.5...k.}....:...{..Uy..k.5...A..o.\C........~T.]....T...'.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                  File Type:Microsoft Excel 2007+
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):39702
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.7207616047801775
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:bNQyap8vkk49zlc0XovZb99Mw8ZKWqcj9azHNe27yBxnHOvu:9auCc0XovZMw82c9ANHexP
                                                                                                                                                                                                                                                                                                  MD5:CA2E9558D141C7B79948B731C057CE0E
                                                                                                                                                                                                                                                                                                  SHA1:0D5B9D0D522F62D9A0A138023C52ED3CD3DB36A0
                                                                                                                                                                                                                                                                                                  SHA-256:F6D618128D0850704DA57558C80A0A0602EF369AACDA7CE65F2B580C84D8D311
                                                                                                                                                                                                                                                                                                  SHA-512:1CE5258FAAFEC8ED3FC6A34E9AC515877287B136B58B7D1C9382FB38B63BCBFB9F04CD601CE73F0FDDCE90E22B5D10E362A974C89A5E5FF83B769309A8F00344
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:PK..........!...QJ............[Content_Types].xml ...(....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................UKs.0..3......J90......N)..i.k..Hr..{V...N.C...-...Z..^...V..r.e..Uh....Z...s..U1.....m0....7....X...u).O.G...8..V...H....X.........&..N....8.^..fM.N.]...1.K.L....|'"... .V....|..<5.,1.S>.#..Q.+/==..p.(.AI.n!..`.9_k....s.f?...n>W......5....;.dtS...O......pqf#y..x.G....<O.PhF.c.h..N{!.S. ........<...a0......}..G,.%.k....O.=.>...5...f.*.V..[.?I.....S.E...)....}......-.xDS.x.g../...@.O...mp>.qPR_.=....'".I..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                                                                                  Size (bytes):26
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:gAWY3n:qY3n
                                                                                                                                                                                                                                                                                                  MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
                                                                                                                                                                                                                                                                                                  SHA1:D59FC84CDD5217C6CF74785703655F78DA6B582B
                                                                                                                                                                                                                                                                                                  SHA-256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
                                                                                                                                                                                                                                                                                                  SHA-512:AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:[ZoneTransfer]..ZoneId=3..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):20971520
                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.014113679975463362
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:vNP4pENLkst4dmQ/j7VlZdz3UC8/GDaqWWMBEI:ad
                                                                                                                                                                                                                                                                                                  MD5:C853BA1469601558B9F30F5B101C918C
                                                                                                                                                                                                                                                                                                  SHA1:35B594B77060CA751C097F481FE7046D1371DEE8
                                                                                                                                                                                                                                                                                                  SHA-256:C55D055D3B98B6ABC532997F87A61237C21147B639BD4038460DA2CEAA8F078B
                                                                                                                                                                                                                                                                                                  SHA-512:C98698D061FD3C0412C351948A075BF29334E5C1722D31AF16834D010F5169CA7ECD6F61A1E8994534BF7550FC0EF6443D4F12570AEBFD60E6B6F7D8EDB21F0F
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..11/12/2024 14:30:02.347.EXCEL (0x18D0).0x18D4.Microsoft Excel.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.GDIAssistant.HandleCallback","Flags":30962256044949761,"InternalSequenceNumber":15,"Time":"2024-11-12T14:30:02.347Z","Contract":"Office.System.Activity","Activity.CV":"JtiorOqiRkS2IySv0s88Xw.1.10","Activity.Duration":14,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.GdiFamilyName":"","Data.CloudFontStatus":6,"Data.CloudFontTypes":256}...11/12/2024 14:30:02.362.EXCEL (0x18D0).0x18D4.Microsoft Excel.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.ResourceClient.Deserialize","Flags":30962256044949761,"InternalSequenceNumber":17,"Time":"2024-11-12T14:30:02.362Z","Contract":"Office.System.Activity","Activity.CV":"JtiorOqiRkS2IySv0s88Xw.1.11","Activity.Duration":11244,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.JsonFileMajorVersion"
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):20971520
                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3::
                                                                                                                                                                                                                                                                                                  MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                                                                                                                                                                                                                                                  SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                                                                                                                                                                                                                                                  SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                                                                                                                                                                                                                                                  SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                                                                                                                                  File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):3220
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.5982517126974765
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:9i9QW6szX9HmJXYxwYajD099gP29Yk2xrIg:cmWtzXVCqNYDxrj
                                                                                                                                                                                                                                                                                                  MD5:35B6B76780BAC80C0058E8A50B2F7406
                                                                                                                                                                                                                                                                                                  SHA1:6C2D65896C422DC435F4CD1FB28A4AE3ABD492A5
                                                                                                                                                                                                                                                                                                  SHA-256:1F4EE3AC966F93870A349191B5804CA681560EF548259C6426C21B68B3969AA9
                                                                                                                                                                                                                                                                                                  SHA-512:575B545BFF2DB7EA9DC0F67383DF573065E5C03621144362DE1EE21C9ECB7C688E6A1D02D3D0464AB0E8C6DFE0619A951EBAE6467347B1154302DDB06E9D848A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:PK..........!..!..............[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0...H...W.8p@.%.#.P...7.....}{6m...H...o<.W.iT{..ch.@a....7.y/.@......6pD.U{{So..I.:P..sz...2&.2.b...1.:..5=.z.6............. ..$.G..r^.Y...Fo.KR.......JQ.vh...$..y.7...j.w..&.$.v.sL$..X..,..E.#...'."Q*.?0v..(.w..^.\.Cw..O..~.......PK..........!...K............_rels/.rels ...(..............................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (859), with CRLF line terminators
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):20971520
                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0067464576224443296
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:amdux7hKTmL4hejzum+spXLD0+4H7A2+B:amAsTmLAejzum+mXLD0+u7A2+B
                                                                                                                                                                                                                                                                                                  MD5:04FB83F5D4E2CD0C8B15D486C3CBCF86
                                                                                                                                                                                                                                                                                                  SHA1:B2242A9B3E1BCCEADCCC80981F28E9B6DE48F3F3
                                                                                                                                                                                                                                                                                                  SHA-256:82C559BF3EA868EB96D611403C0F41C14A4870E0A9AEDE5F57B5DE5FB04650B8
                                                                                                                                                                                                                                                                                                  SHA-512:412B0E047A4076696FCD157E5BFCDA611EFC4A25A9AADF46844764D20FC8CDE916693BB14928B56902F5E768ECAD10884332998D02958586034762ACE6C61FC9
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..11/12/2024 14:29:53.588.OUTLOOK (0x1688).0x1350.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.System.GracefulExit.GracefulAppExitDesktop","Flags":33777014402039809,"InternalSequenceNumber":17,"Time":"2024-11-12T14:29:53.588Z","Data.PreviousAppMajor":16,"Data.PreviousAppMinor":0,"Data.PreviousAppBuild":16827,"Data.PreviousAppRevision":20130,"Data.PreviousSessionId":"84AEC606-3E7A-4263-88C3-9A4D18A09559","Data.PreviousSessionInitTime":"2024-11-12T14:29:36.363Z","Data.PreviousSessionUninitTime":"2024-11-12T14:29:39.473Z","Data.SessionFlags":2147483652,"Data.InstallMethod":0,"Data.OfficeUILang":1033,"Data.PreviousBuild":"Unknown","Data.EcsETag":"\"\"","Data.ProcessorArchitecture":"x64"}...11/12/2024 14:29:53.604.OUTLOOK (0x1688).0x1020.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Telemetry.LoadXmlRules","Flags":33777014401990913,"InternalSequenceNumber":22
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):20971520
                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3::
                                                                                                                                                                                                                                                                                                  MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                                                                                                                                                                                                                                                  SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                                                                                                                                                                                                                                                  SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                                                                                                                                                                                                                                                  SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):131072
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.703561341571094
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:54E26DEF4EB96E7FE676D197B46474E9
                                                                                                                                                                                                                                                                                                  SHA1:C45629672B0F485A9F6B453BB92E5F9B3F69F23F
                                                                                                                                                                                                                                                                                                  SHA-256:CC97BDDE9CD888C13AE0B9995709ED8FD7BADD0B5FA5234892E482C552176636
                                                                                                                                                                                                                                                                                                  SHA-512:30FC1EB864EE6A29E943B43CF3B1534CC289578192554C761993C606F71216FFF971195750231688C3899E6CE659EC2E5423E7D5BDA333135FA20224AEC352B8
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:............................................................................d...P..........V.5..................eJ..............Zb..2...................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1................................................................Y.............V.5..........v.2._.O.U.T.L.O.O.K.:.1.6.8.8.:.1.b.b.c.1.f.6.c.f.6.0.c.4.7.f.a.a.6.7.f.e.e.a.6.6.d.d.f.8.7.6.e...C.:.\.U.s.e.r.s.\.t.o.r.r.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.1.1.1.2.T.0.9.2.9.5.3.0.3.4.8.-.5.7.6.8...e.t.l...........P.P.P..........V.5..................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):30
                                                                                                                                                                                                                                                                                                  Entropy (8bit):1.2389205950315936
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:F03ACEDB1CD666659F49960AF54FE449
                                                                                                                                                                                                                                                                                                  SHA1:B0D65848FD029BABFA60989EE7647CBF4841F550
                                                                                                                                                                                                                                                                                                  SHA-256:A40C2A467EFADB901FDEF203B58B7CC92A61E3D4287432E30C4F25B4BBFCFF88
                                                                                                                                                                                                                                                                                                  SHA-512:E29BC6470DD58DBE5343186520FE31829F654A069806585CC09091DCC0AC77BAF2DB25BDC85A05BCD1B6B2345E7DF775112882F115B34E1CCF3F4DEBE9CE5294
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:..............................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):16384
                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.669871434980766
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:D113B4DDB2ECADC33424A76507B7B65D
                                                                                                                                                                                                                                                                                                  SHA1:D11BC8E688DD8DB7243D59650FD7FCA0F3EB5689
                                                                                                                                                                                                                                                                                                  SHA-256:603112248C67700740DB473C4A1A4990633F55C861854E31F00203E88A3D6E43
                                                                                                                                                                                                                                                                                                  SHA-512:CCAF3C7E219497ADAC941CF100968E6EF1AB4A95D6837E02F424A343E88C06D311A50A019601AFEEBC967D132A0159E7DF4C72BF7A8CF0E993CCED662B09FA34
                                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):18
                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.725480556997868
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:A5E51FDFAF429614FB5218AB559D299A
                                                                                                                                                                                                                                                                                                  SHA1:262EC76760BB9A83BCFF955C985E70820DF567AE
                                                                                                                                                                                                                                                                                                  SHA-256:3E82E9F60CE38815C28B0E5323268BDA212A84C3A9C7ACCC731360F998DF0240
                                                                                                                                                                                                                                                                                                  SHA-512:9B68F1C04BDE0024CECFC05A37932368CE2F09BD96C72AB0442E16C8CF5456ED9BB995901095AC1BBDF645255014A5E43AADEE475564F01CA6BE3889C96C29C9
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:..t.o.r.r.e.s.....
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 12 13:30:08 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9857794447768846
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:C2BF32942F94946FD2CD2E44E5F7B03F
                                                                                                                                                                                                                                                                                                  SHA1:6EF05CE15047CF5A5CEDC58CF44391F7A55CEE6F
                                                                                                                                                                                                                                                                                                  SHA-256:9B28E5A1BBBC716968B3471BC8CCD526DD47EBD9F7EC261592B4B5E876FF1244
                                                                                                                                                                                                                                                                                                  SHA-512:52F859379B18086C6C8837240975ECD21914BC50226FEA75FFAA009BD8DA636FA7117CEC034805086FB48468B37955A8780390D4CA5902603A147CF2BAB5075C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,......._.5......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IlY.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VlY.s....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VlY.s....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VlY.s...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VlY.s...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............<JR.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 12 13:30:08 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2679
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.004446458387207
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:A55721C2E3316023DA58BB5318CE7C3C
                                                                                                                                                                                                                                                                                                  SHA1:16C6C57DB651B1BEA4A53A175C31B9005C65050F
                                                                                                                                                                                                                                                                                                  SHA-256:B20DDE1750ADDD55A20C13B0C899F4F218627FAFFEA8B3BF50798151DE297969
                                                                                                                                                                                                                                                                                                  SHA-512:2894D87DCA0ACE748B5423468277EBB7C7A610477202240B06F164D9824668A926943020203467A02EFA2CC2473620AA2C8C1F1BA930BB5FFD157F769F9B216B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,......_.5......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IlY.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VlY.s....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VlY.s....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VlY.s...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VlY.s...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............<JR.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2693
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.012249713818548
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:C2C56C39BFABD4E946913A666E46D215
                                                                                                                                                                                                                                                                                                  SHA1:E1E778BBAD07D7DEE2BE4B41286479C0DB2AF7EA
                                                                                                                                                                                                                                                                                                  SHA-256:24B10E3F6998F791F095E51AB8ACCDFE21F012A479CD0E3AE1FBF22E22EBE412
                                                                                                                                                                                                                                                                                                  SHA-512:BD72573C5A75A8ACA62CBF5093892FD7CA59AD41D217821BF851D6BEC2CFE50F1623588C80A40DC65399E2177F22AD5464F24B9DDBAE0B03C381AE4519C84C01
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IlY.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VlY.s....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VlY.s....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VlY.s...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............<JR.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 12 13:30:08 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2681
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.001108363363108
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:F92600111F9D1C4ABE3875FF66ECE573
                                                                                                                                                                                                                                                                                                  SHA1:9ACC15A671EDE63F4CFDB46F79DC655A7B39187E
                                                                                                                                                                                                                                                                                                  SHA-256:8D31DB452F1D4CCCAD7A09845035F6EB4EB343E3B7D612FC4B59C28C7F7C9FDF
                                                                                                                                                                                                                                                                                                  SHA-512:5DEF965C364B03F07EDE700C5832C4B85E88C260E0560B2187F2876514861976AA3AEA970C477AB5F5D22D19FDE104F7F5EB41FAE540210BAAFB408F673178BF
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,......._.5......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IlY.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VlY.s....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VlY.s....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VlY.s...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VlY.s...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............<JR.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 12 13:30:08 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2681
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9875673908910594
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:7A05169AC2D152CD1565C169D3E14EF9
                                                                                                                                                                                                                                                                                                  SHA1:B95D4F5BD162CE8C20E47536B48E1ECF23B854D4
                                                                                                                                                                                                                                                                                                  SHA-256:C6442892E6E1AD49ACEAE39DAA58A8145FBA8F449F89C4974DD9C983A5021830
                                                                                                                                                                                                                                                                                                  SHA-512:C4FA937BBBE6130C08BF9B38963BD6A5F7A03224ACFAF2E00E15272D00B897B856C6D7360C29AE91C6A3A6BD31E043EDDD74EDF5981F1210F3694D403FE93063
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,......._.5......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IlY.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VlY.s....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VlY.s....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VlY.s...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VlY.s...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............<JR.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 12 13:30:08 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2683
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.0001830014975175
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:F146D1038CD67947E18054A64EF55F6B
                                                                                                                                                                                                                                                                                                  SHA1:C8E005B79C009C1A4B4AD4BBE68C3E9439554ECA
                                                                                                                                                                                                                                                                                                  SHA-256:2EB2D4D84D9B969846CA1512A9E7335BFA9AF92E080BB69CD6236B3BEE45FA15
                                                                                                                                                                                                                                                                                                  SHA-512:E79BB40149732E320D5FC78A3DD5DED3E59E17C31705693E8F5E5AFF3A81578DC1C7373158B83D3F69BA1605204B2670564339E2E7C7B0B810DA0246AD89AB59
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,......~_.5......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IlY.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VlY.s....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VlY.s....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VlY.s...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VlY.s...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............<JR.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                  File Type:Microsoft Outlook email folder (>=2003)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):271360
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.058822768979976
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:A5D7D012CA663541DED348D85CF63AB2
                                                                                                                                                                                                                                                                                                  SHA1:65FE16C93F6428F1814164939E413F5962CD286A
                                                                                                                                                                                                                                                                                                  SHA-256:F5CBA502D56E9F4B50092B7D550C7B1BF2093B779B46B3049AEC351E9B4799DE
                                                                                                                                                                                                                                                                                                  SHA-512:BB983181679E6F5E49360AB0439CA1728646DF24694D8F431DFB28CABDBB7DEF237B59CC8754F0EC3674B193C5BBF7724EDE1A2B1359D774978F61D4C2700178
                                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                                  Preview:!BDN.F..SM......\...............9.......a................@...........@...@...................................@...........................................................................$.......D......@...............8........6......5...........................................................................................................................................................................................................................................................................................\........6.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):131072
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.556693284005171
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:F0BC0936A935351FF621CD66F45FBBAB
                                                                                                                                                                                                                                                                                                  SHA1:D08AB62DDD2F26463E898E49D77BD743AAE7248E
                                                                                                                                                                                                                                                                                                  SHA-256:5FCA30776495033B0F403139F17E05977129BE79D729A6876E93E0605CF5EE0D
                                                                                                                                                                                                                                                                                                  SHA-512:12DFF921808BC5EE69E64F5B78205510E9277F00AEDC197F18788B7061F8A3B36A56B10DDB791CCCC2F007D2AA46B163F146020ED5B307E7754731E2CBEF1AAF
                                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                                  Preview:-..?C...h..............V.5....................#.!BDN.F..SM......\...............9.......a................@...........@...@...................................@...........................................................................$.......D......@...............8........6......5...........................................................................................................................................................................................................................................................................................\........6........V.5.......B............#.........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1558
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.11458514637545
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                                                                                                                                                                                                                                                                  SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                                                                                                                                                                                                                                                                  SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                                                                                                                                                                                                                                                                  SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1864
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.018989605004616
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:C4709C1D483C9233A3A66A7E157624EA
                                                                                                                                                                                                                                                                                                  SHA1:99A000EB5FE5CC1E94E3155EE075CD6E43DC7582
                                                                                                                                                                                                                                                                                                  SHA-256:225243DC75352D63B0B9B2F48C8AAA09D55F3FB9E385741B12A1956A941880D9
                                                                                                                                                                                                                                                                                                  SHA-512:B45E1FD999D1340CC5EB5A49A4CD967DC736EA3F4EC8B02227577CC3D1E903341BE3217FBB0B74765C72085AC51C63EEF6DCB169D137BBAF3CC49E21EA6468D7
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"lGxZ1-AH7F8MftKSBdZiFULmC8hZkIHy1_2XIoU81Z5mK0wHVwNV7-55CBTcuuvKjTje-AnKLDoG4S0A_Jeg4lSQK5V_Q4f6JVqp5Vj_ge86YkRZEv4m1bjKRY4N17SHobwuH8Hc_kAugFIlG1LIDHnrm1N7ZWIqo3fVlnVqgSstmvFXAhBazgs1UYRi3hPjPM6e1q1i2N1mIUbxLvG41frGo2QJ8W5J3buUjzs-0y250k-YkadKAR0
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):66
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.820000180714897
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:BBEC7670A2519FEB0627F17D0C0B5276
                                                                                                                                                                                                                                                                                                  SHA1:9C30B996F1B069F86EF7C0136DFAF7E614674DEA
                                                                                                                                                                                                                                                                                                  SHA-256:670A6F6BBADAB2C2BE63898525FCAF72E7454739E77C04D120BC1A46B6694CAC
                                                                                                                                                                                                                                                                                                  SHA-512:1ED4ED6AE2A2CBE86F9E8C6C7A2672EBB2F37DBE83D2BF09D875DB435ED63BF5F5CF60CA846865166F9A498095F6D61BD51B0A092E097430439E8A5A3A14CB15
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:1.03cccbb22b17080279ea1707c9ab093c59f4f4dd09580c841cfa794cb372228d
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):85
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.462192586591686
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:084E339C0C9FE898102815EAC9A7CDEA
                                                                                                                                                                                                                                                                                                  SHA1:6ABF7EAAA407D2EAB8706361E5A2E5F776D6C644
                                                                                                                                                                                                                                                                                                  SHA-256:52CD62F4AC1F9E7D7C4944EE111F84A42337D16D5DE7BE296E945146D6D7DC15
                                                                                                                                                                                                                                                                                                  SHA-512:0B67A89F3EBFF6FEC3796F481EC2AFBAC233CF64FDC618EC6BA1C12AE125F28B27EE09E8CD0FADB8F6C8785C83929EA6F751E0DDF592DD072AB2CF439BD28534
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.11.8.0".}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):9817
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.629347296880043
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:8C702C686B703020BC0290BAFC90D7A0
                                                                                                                                                                                                                                                                                                  SHA1:EB08FF7885B4C1DE3EF3D61E40697C0C71903E27
                                                                                                                                                                                                                                                                                                  SHA-256:97D9E39021512305820F27B9662F0351E45639124F5BD29F0466E9072A9D0C62
                                                                                                                                                                                                                                                                                                  SHA-512:6137D0ED10E6A27924ED3AB6A0C5F9B21EB0E16A876447DADABD88338198F31BB9D89EF8F0630F4573EA34A24FB3FD3365D7EA78A97BA10028A0758E0A550739
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2877728
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.868480682648069
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:477C17B6448695110B4D227664AA3C48
                                                                                                                                                                                                                                                                                                  SHA1:949FF1136E0971A0176F6ADEA8ADCC0DD6030F22
                                                                                                                                                                                                                                                                                                  SHA-256:CB190E7D1B002A3050705580DD51EBA895A19EB09620BDD48D63085D5D88031E
                                                                                                                                                                                                                                                                                                  SHA-512:1E267B01A78BE40E7A02612B331B1D9291DA8E4330DEA10BF786ACBC69F25E0BAECE45FB3BAFE1F4389F420EBAA62373E4F035A45E34EADA6F72C7C61D2302ED
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                                                                                                                                                                  • Filename: Eversheds-sutherland-INV39212-3_230470352.doc, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                  • Filename: THE COSTS INCURRED PENDING (1).pdf, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                  • Filename: Complete_with_DocuSign_49584.pdf, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                  • Filename: #U25b6#Ufe0fVoice_mail_02309_wav0015.html, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                  • Filename: Transcript_Sh03 summit bhc.html, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                  • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                  • Filename: j0mvnOAe.htm, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                  • Filename: Secured Audlo_summitbhc.com_3609336482.html, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                  • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                  • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....fd.........." ......(..........A&.......................................,.......,...`A.........................................V*......V*......`,......`+..p....+. )...p,......D*.8....................C*.(.....(.8...........p\*..............................text.....(.......(................. ..`.rdata..h.....(.......(.............@..@.data....l....*..&....*.............@....pdata...p...`+..r....*.............@..@.00cfg..(.....+......p+.............@..@.gxfg....$....+..&...r+.............@..@.retplnel.... ,.......+..................tls.........0,.......+.............@....voltbl.D....@,.......+................._RDATA.......P,.......+.............@..@.rsrc........`,.......+.............@..@.reloc.......p,.......+.............@..B........................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1778
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.02086725086136
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:3E839BA4DA1FFCE29A543C5756A19BDF
                                                                                                                                                                                                                                                                                                  SHA1:D8D84AC06C3BA27CCEF221C6F188042B741D2B91
                                                                                                                                                                                                                                                                                                  SHA-256:43DAA4139D3ED90F4B4635BD4D32346EB8E8528D0D5332052FCDA8F7860DB729
                                                                                                                                                                                                                                                                                                  SHA-512:19B085A9CFEC4D6F1B87CC6BBEEB6578F9CBA014704D05C9114CFB0A33B2E7729AC67499048CB33823C884517CBBDC24AA0748A9BB65E9C67714E6116365F1AB
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"KTPeHzS0ybFaz3_br3ASYWHjb6Ctul92067u2JMwtNYYm-4KxLiSkJZNBIzhm6hNSEW2p5kUEvHD0TjhhFGCZnWm9titj2bqJayCOAGxZb5BO74JJCRfy5Kwr1KSS4nvocsZepnHBmCiG2OV3by-Lyf1h1uU3X3bDfD92O0vJzrA8rwL2LrwIk-BolLo5nlM0I_MZwg8DhZ8SFBu9GGRVB2XrailDrv4SgupFE9gqA1HY6kjRjoyoAHbRRxZdBNNt9IKNdxNyaF9NcNRY8dAedNQ9Tw3YNp5jB7R9lcjO4knn58RdH2h_GiJ4l96StcXA4e7cqbJ77P-c
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):66
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.974403644129192
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:D30A5BBC00F7334EEDE0795D147B2E80
                                                                                                                                                                                                                                                                                                  SHA1:78F3A6995856854CAD0C524884F74E182F9C3C57
                                                                                                                                                                                                                                                                                                  SHA-256:A08C1BC41DE319392676C7389048D8B1C7424C4B74D2F6466BCF5732B8D86642
                                                                                                                                                                                                                                                                                                  SHA-512:DACF60E959C10A3499D55DC594454858343BF6A309F22D73BDEE86B676D8D0CED10E86AC95ECD78E745E8805237121A25830301680BD12BFC7122A82A885FF4B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:1.c900ba9a2d8318263fd43782ee6fd5fb50bad78bf0eb2c972b5922c458af45ed
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):145
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.595307058143632
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:BBC03E9C7C5944E62EFC9C660B7BD2B6
                                                                                                                                                                                                                                                                                                  SHA1:83F161E3F49B64553709994B048D9F597CDE3DC6
                                                                                                                                                                                                                                                                                                  SHA-256:6CCE5AD8D496BC5179FA84AF8AFC568EEBA980D8A75058C6380B64FB42298C28
                                                                                                                                                                                                                                                                                                  SHA-512:FB80F091468A299B5209ACC30EDAF2001D081C22C3B30AAD422CBE6FEA7E5FE36A67A8E000D5DD03A30C60C30391C85FA31F3931E804C351AB0A71E9A978CC0F
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{. "manifest_version": 2,. "name": "windows-mf-cdm",. "version": "1.0.2738.0",. "accept_arch": [. "x64",. "x86_64",. "x86_64h". ].}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (47671)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):47672
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.401921124762015
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:B804BCD42117B1BBE45326212AF85105
                                                                                                                                                                                                                                                                                                  SHA1:7B4175AAF0B7E45E03390F50CB8ED93185017014
                                                                                                                                                                                                                                                                                                  SHA-256:B7595C3D2E94DF7416308FA2CCF5AE8832137C76D2E9A8B02E6ED2CB2D92E2F7
                                                                                                                                                                                                                                                                                                  SHA-512:9A4F038F9010DDCCF5E0FAF97102465EF7BA27B33F55C4B86D167C41096DB1E76C8212A5E36565F0447C4F57340A10DB07BB9AE26982DFFF92C411B5B1F1FB97
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:"use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function g(u){Ht(l,o,c,g,h,"next",u)}function h(u){Ht(l,o,c,g,h,"throw",u)}g(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):4868
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.4733878789246555
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:8319120D3C42678B4FC1BCDC57544363
                                                                                                                                                                                                                                                                                                  SHA1:9290D463085DE4750D1744D3C66D262DEA9247AD
                                                                                                                                                                                                                                                                                                  SHA-256:543B79D934E97C218F58F21C3279935E916D9EE65E4D0E8FF00F3680331BFDF6
                                                                                                                                                                                                                                                                                                  SHA-512:48BCD730AC5014FB1F8BE530198496E3183813727FB0268036E94ED251066E8A6C699A3D0489317AF5FD155FF0976A0B7E235E8972C0B64DF68332D8B24D0148
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  URL:https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/index.php
                                                                                                                                                                                                                                                                                                  Preview:.<!DOCTYPE html>.<html lang="en">..<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>CAPTCHA Verification Gateway</title>. <script src="https://challenges.cloudflare.com/turnstile/v0/api.js" async defer></script>. <style>. body,. html {. display: flex;. justify-content: center;. align-items: center;. height: 85vh;. margin: 0;. font-family: Arial, sans-serif;. background-color: #fff;. box-sizing: border-box;. }.. .container {. background-color: #fff;. padding: 20px;. width: 100%;. max-width: 340px;. border-radius: 8px;. box-sizing: border-box;. margin: 20px;. }.. h1 {. font-size: 1.5em;. margin-bottom: 8px;. }.. .description {. font-size: 0.9em;. color
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 96 x 39, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.035372245524405
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:817AE4F54C3744245D27285AF6E45D9B
                                                                                                                                                                                                                                                                                                  SHA1:90B5C43CEE8428EE613DDE079F77261746158B0D
                                                                                                                                                                                                                                                                                                  SHA-256:38B03A9552FD3AB1379596427FE114FCA0D76D24A50E61F5B0F09FCA3190B587
                                                                                                                                                                                                                                                                                                  SHA-512:6FC874B510BB168FA0AED9BCCA8DEEE196F9F06B4D4C5986B3701D92D360DDD2640803393FFF3253336FB65672AD52A3745F7D82066E4CC3E09D5044FD498FC1
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...`...'............IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 8 x 75, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.035372245524405
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:FBEC300629A9DE12721D5E5072FAA503
                                                                                                                                                                                                                                                                                                  SHA1:89C123CA9B3F61545A65F8D36BC42F67BDFC66E9
                                                                                                                                                                                                                                                                                                  SHA-256:327FF7B5AAA266D8E04123560790B3C3728FA75C8DD8230F1A64B8D7AE4DFD00
                                                                                                                                                                                                                                                                                                  SHA-512:90FE741371372F754C3BF6C913FDDFB12A8776ED847AFAA013A813C170A3D61A0AAA5FE5D8BB35FD6C0E6C6C0D941F85C2B3CC2ABE0BB1509A321766E3CDAFCF
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......K......Q.....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.875
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:EA7F29AEE8ED0257DB59F5A77821A5B8
                                                                                                                                                                                                                                                                                                  SHA1:1D86C3DA761B1E0DC0F7C0A54815E2670A2BBBAF
                                                                                                                                                                                                                                                                                                  SHA-256:F6A40A605A82B68D9172AF2D7454AB4605C41940DCAA03187A02B3B5ED85BD34
                                                                                                                                                                                                                                                                                                  SHA-512:7E4DD972B392D1F30EE133AFE07BCEAE8A2EDF0B36D39501ED2BEF4E76DC0D4F54226FD3AAA184F49E26E4C975EDF018942C61BAD689B9C6606E5215015B80F7
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAkiqL-aB72SzhIFDS__eYg=?alt=proto
                                                                                                                                                                                                                                                                                                  Preview:CgkKBw0v/3mIGgA=
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 100 x 7, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.068159130770306
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:B7512D2BF79AE2A0FD81D42D70FB7556
                                                                                                                                                                                                                                                                                                  SHA1:1363B936F114F69F13783F9EADB158DA7D9F59A2
                                                                                                                                                                                                                                                                                                  SHA-256:32F9C06FF63C2191CE922AFE88DD3F7397A9DC49A4779B42C13167BEE760CDEF
                                                                                                                                                                                                                                                                                                  SHA-512:1FF15C13B478371DA263D8D5EA667FEF8D66E0FF0771EB19EF184DEDB6B9749A40799383490D84398C428FAEC80C642212EA7C759E5881631F5D130F0413E30A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8e173980bcb66bbc/1731421877918/J7B40MPSA2eCxhZ
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...d.........q.......IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                                                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                                                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                                                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 96 x 39, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.035372245524405
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:817AE4F54C3744245D27285AF6E45D9B
                                                                                                                                                                                                                                                                                                  SHA1:90B5C43CEE8428EE613DDE079F77261746158B0D
                                                                                                                                                                                                                                                                                                  SHA-256:38B03A9552FD3AB1379596427FE114FCA0D76D24A50E61F5B0F09FCA3190B587
                                                                                                                                                                                                                                                                                                  SHA-512:6FC874B510BB168FA0AED9BCCA8DEEE196F9F06B4D4C5986B3701D92D360DDD2640803393FFF3253336FB65672AD52A3745F7D82066E4CC3E09D5044FD498FC1
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8e1737f93f04e756/1731421815433/HuH-XZrA4rzUwUY
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...`...'............IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (47671)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):47672
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.401921124762015
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:B804BCD42117B1BBE45326212AF85105
                                                                                                                                                                                                                                                                                                  SHA1:7B4175AAF0B7E45E03390F50CB8ED93185017014
                                                                                                                                                                                                                                                                                                  SHA-256:B7595C3D2E94DF7416308FA2CCF5AE8832137C76D2E9A8B02E6ED2CB2D92E2F7
                                                                                                                                                                                                                                                                                                  SHA-512:9A4F038F9010DDCCF5E0FAF97102465EF7BA27B33F55C4B86D167C41096DB1E76C8212A5E36565F0447C4F57340A10DB07BB9AE26982DFFF92C411B5B1F1FB97
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  URL:https://challenges.cloudflare.com/turnstile/v0/b/22755d9a86c9/api.js
                                                                                                                                                                                                                                                                                                  Preview:"use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function g(u){Ht(l,o,c,g,h,"next",u)}function h(u){Ht(l,o,c,g,h,"throw",u)}g(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 8 x 75, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.035372245524405
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:FBEC300629A9DE12721D5E5072FAA503
                                                                                                                                                                                                                                                                                                  SHA1:89C123CA9B3F61545A65F8D36BC42F67BDFC66E9
                                                                                                                                                                                                                                                                                                  SHA-256:327FF7B5AAA266D8E04123560790B3C3728FA75C8DD8230F1A64B8D7AE4DFD00
                                                                                                                                                                                                                                                                                                  SHA-512:90FE741371372F754C3BF6C913FDDFB12A8776ED847AFAA013A813C170A3D61A0AAA5FE5D8BB35FD6C0E6C6C0D941F85C2B3CC2ABE0BB1509A321766E3CDAFCF
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8e1738d85e95ddad/1731421850487/ptkbVkRR1sBKBc9
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......K......Q.....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                                                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                                                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                                                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):555
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.7402101876487
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:8AA18BA264C6C92EBCD3B139DC331066
                                                                                                                                                                                                                                                                                                  SHA1:D782616F9D7C0A67046D3B7CB7E8C62E59A020FE
                                                                                                                                                                                                                                                                                                  SHA-256:81A99BB0A361CE314FC22BC85AE7CF060DB01BA71B82C5C135FC32548E81954E
                                                                                                                                                                                                                                                                                                  SHA-512:694A3E4E884627F2ADC4ADFCDCD312DDD24DC715C259CED8DD0659245C775A4A3BDEB26CD857914CD686A26714D551F13A698BE2B525DC81C82633509806D595
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  URL:https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/favicon.ico
                                                                                                                                                                                                                                                                                                  Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx/1.26.1</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):4868
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.4733878789246555
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:8319120D3C42678B4FC1BCDC57544363
                                                                                                                                                                                                                                                                                                  SHA1:9290D463085DE4750D1744D3C66D262DEA9247AD
                                                                                                                                                                                                                                                                                                  SHA-256:543B79D934E97C218F58F21C3279935E916D9EE65E4D0E8FF00F3680331BFDF6
                                                                                                                                                                                                                                                                                                  SHA-512:48BCD730AC5014FB1F8BE530198496E3183813727FB0268036E94ED251066E8A6C699A3D0489317AF5FD155FF0976A0B7E235E8972C0B64DF68332D8B24D0148
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  URL:https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/index.php/auth/v/?id=abc123XYZ4567890/message?data=/login.aspx
                                                                                                                                                                                                                                                                                                  Preview:.<!DOCTYPE html>.<html lang="en">..<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>CAPTCHA Verification Gateway</title>. <script src="https://challenges.cloudflare.com/turnstile/v0/api.js" async defer></script>. <style>. body,. html {. display: flex;. justify-content: center;. align-items: center;. height: 85vh;. margin: 0;. font-family: Arial, sans-serif;. background-color: #fff;. box-sizing: border-box;. }.. .container {. background-color: #fff;. padding: 20px;. width: 100%;. max-width: 340px;. border-radius: 8px;. box-sizing: border-box;. margin: 20px;. }.. h1 {. font-size: 1.5em;. margin-bottom: 8px;. }.. .description {. font-size: 0.9em;. color
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 100 x 7, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.068159130770306
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:B7512D2BF79AE2A0FD81D42D70FB7556
                                                                                                                                                                                                                                                                                                  SHA1:1363B936F114F69F13783F9EADB158DA7D9F59A2
                                                                                                                                                                                                                                                                                                  SHA-256:32F9C06FF63C2191CE922AFE88DD3F7397A9DC49A4779B42C13167BEE760CDEF
                                                                                                                                                                                                                                                                                                  SHA-512:1FF15C13B478371DA263D8D5EA667FEF8D66E0FF0771EB19EF184DEDB6B9749A40799383490D84398C428FAEC80C642212EA7C759E5881631F5D130F0413E30A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...d.........q.......IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                                  File type:RFC 822 mail, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.06415970454977
                                                                                                                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                                                                                                                  • Text - UTF-8 encoded (3003/1) 100.00%
                                                                                                                                                                                                                                                                                                  File name:E7X-XIZ5.eml
                                                                                                                                                                                                                                                                                                  File size:75'875 bytes
                                                                                                                                                                                                                                                                                                  MD5:28b35ca2d52524d8a958a75ac717fe3d
                                                                                                                                                                                                                                                                                                  SHA1:ded51a3674a101d1ea44d3d081ed4eefb490856c
                                                                                                                                                                                                                                                                                                  SHA256:ab6c458a751cbe8c4229105f78ff3c1fef08be00a929defa7163e4381e65c8d3
                                                                                                                                                                                                                                                                                                  SHA512:77cdee678c8cff7d3b9a0f65b8a5288644dbea0b57f19f86d4f0ca9974b9d4ef8e37a82b47c848f264e250f0ac110c403b57f3e39de3cfc9532a528d89f7c6ca
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:Dhz61To/JOKBDnmrDgc2s0JgKamj5vvZ6orrMDe3jbdZuVhgaL7KMIN:Y79D0JgaZUMce3GVhgXB
                                                                                                                                                                                                                                                                                                  TLSH:45731777E7C10C81CE5F496169072B3D7E385ACB8F26097065CB2B7E0B8CDA78AE4645
                                                                                                                                                                                                                                                                                                  File Content Preview:...Received: from PH7PR12MB6835.namprd12.prod.outlook.com (2603:10b6:510:1b5::14).. by CY5PR12MB6251.namprd12.prod.outlook.com with HTTPS; Sat, 9 Nov 2024.. 18:54:19 +0000..Received: from YT4PR01CA0182.CANPRD01.PROD.OUTLOOK.COM (2603:10b6:b01:110::23).. b
                                                                                                                                                                                                                                                                                                  Subject: [EXTERNAL] N Wages Structure & Finnil nlyi fr 2024/2025 | Exutiv nu Summry, Slry jutmnt, n Enrllmnt Dtil emily.stroebel-nURYp-5CJ3-KVAE7X-XIZ5
                                                                                                                                                                                                                                                                                                  From:"FinnDt+Enrll_Mgmt 2024/234.102.227.179-99c0ca77-b61c-41b8-bd20-353 d7031b7a9_xyM4N" <sao.yamamoto@growth-jp.com>
                                                                                                                                                                                                                                                                                                  To:emily.stroebel@oakville.ca
                                                                                                                                                                                                                                                                                                  Cc:
                                                                                                                                                                                                                                                                                                  BCC:
                                                                                                                                                                                                                                                                                                  Date:Sat, 09 Nov 2024 18:54:12 +0000
                                                                                                                                                                                                                                                                                                  Communications:
                                                                                                                                                                                                                                                                                                  • You don't often get email from sao.yamamoto@growth-jp.com. Learn why this is important<https://aka.ms/LearnAboutSenderIdentification>
                                                                                                                                                                                                                                                                                                  Attachments:
                                                                                                                                                                                                                                                                                                  • emily.stroebel@oakville.ca_Agreement45526.xlsx
                                                                                                                                                                                                                                                                                                  Key Value
                                                                                                                                                                                                                                                                                                  Receivedfrom unknown (HELO 54.199.246.202) (ueda@bungei.jp@54.199.246.202) by 0 with SMTP; 10 Nov 2024 03:54:12 +0900
                                                                                                                                                                                                                                                                                                  Authentication-Resultsspf=pass (sender IP is 150.60.159.117) smtp.mailfrom=growth-jp.com; dkim=none (message not signed) header.d=none;dmarc=bestguesspass action=none header.from=growth-jp.com;compauth=pass reason=109
                                                                                                                                                                                                                                                                                                  Received-SPFPass (protection.outlook.com: domain of growth-jp.com designates 150.60.159.117 as permitted sender) receiver=protection.outlook.com; client-ip=150.60.159.117; helo=mta.ak118.secure.ne.jp; pr=C
                                                                                                                                                                                                                                                                                                  DateSat, 09 Nov 2024 18:54:12 +0000
                                                                                                                                                                                                                                                                                                  Toemily.stroebel@oakville.ca
                                                                                                                                                                                                                                                                                                  From"FinnDt+Enrll_Mgmt 2024/234.102.227.179-99c0ca77-b61c-41b8-bd20-353 d7031b7a9_xyM4N" <sao.yamamoto@growth-jp.com>
                                                                                                                                                                                                                                                                                                  Subject [EXTERNAL] N Wages Structure & Finnil nlyi fr 2024/2025 | Exutiv nu Summry, Slry jutmnt, n Enrllmnt Dtil emily.stroebel-nURYp-5CJ3-KVAE7X-XIZ5
                                                                                                                                                                                                                                                                                                  Message-ID<97336040uiAN-7209zeYk910-s32jA96699jF@growth-jp.com>
                                                                                                                                                                                                                                                                                                  Content-Typemultipart/mixed; boundary="===============1547845321227386833=="
                                                                                                                                                                                                                                                                                                  Content-Transfer-Encoding8bit
                                                                                                                                                                                                                                                                                                  Return-Pathsao.yamamoto@growth-jp.com
                                                                                                                                                                                                                                                                                                  X-MS-Exchange-Organization-ExpirationStartTime09 Nov 2024 18:54:14.0922 (UTC)
                                                                                                                                                                                                                                                                                                  X-MS-Exchange-Organization-ExpirationStartTimeReasonOriginalSubmit
                                                                                                                                                                                                                                                                                                  X-MS-Exchange-Organization-ExpirationInterval1:00:00:00.0000000
                                                                                                                                                                                                                                                                                                  X-MS-Exchange-Organization-ExpirationIntervalReasonOriginalSubmit
                                                                                                                                                                                                                                                                                                  X-MS-Exchange-Organization-Network-Message-Id d4389691-908f-4473-e379-08dd00efe7b2
                                                                                                                                                                                                                                                                                                  X-EOPAttributedMessage0
                                                                                                                                                                                                                                                                                                  X-EOPTenantAttributedMessagec868558f-a1c1-46fc-821d-aed53bb48125:0
                                                                                                                                                                                                                                                                                                  X-MS-Exchange-Organization-MessageDirectionalityIncoming
                                                                                                                                                                                                                                                                                                  X-MS-PublicTrafficTypeEmail
                                                                                                                                                                                                                                                                                                  X-MS-TrafficTypeDiagnostic YT2PEPF000001CF:EE_|PH7PR12MB6835:EE_|CY5PR12MB6251:EE_
                                                                                                                                                                                                                                                                                                  X-MS-Exchange-Organization-AuthSource YT2PEPF000001CF.CANPRD01.PROD.OUTLOOK.COM
                                                                                                                                                                                                                                                                                                  X-MS-Exchange-Organization-AuthAsAnonymous
                                                                                                                                                                                                                                                                                                  X-MS-Office365-Filtering-Correlation-Idd4389691-908f-4473-e379-08dd00efe7b2
                                                                                                                                                                                                                                                                                                  X-MS-Exchange-AtpMessagePropertiesSA|SL
                                                                                                                                                                                                                                                                                                  X-MS-Exchange-EnableFirstContactSafetyTipEnable
                                                                                                                                                                                                                                                                                                  X-MS-Exchange-Organization-SCL1
                                                                                                                                                                                                                                                                                                  X-Microsoft-Antispam BCL:0;ARA:13230040|240412021799012|41022699024|8096899003|95630200002|43540500003;
                                                                                                                                                                                                                                                                                                  X-Forefront-Antispam-Report CIP:150.60.159.117;CTRY:JP;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:mta.ak118.secure.ne.jp;PTR:ak118.secure.ne.jp;CAT:NONE;SFTY:9.25;SFS:(13230040)(240412021799012)(41022699024)(8096899003)(95630200002)(43540500003);DIR:INB;SFTY:9.25;
                                                                                                                                                                                                                                                                                                  X-MS-Exchange-CrossTenant-OriginalArrivalTime09 Nov 2024 18:54:13.6703 (UTC)
                                                                                                                                                                                                                                                                                                  X-MS-Exchange-CrossTenant-Network-Message-Idd4389691-908f-4473-e379-08dd00efe7b2
                                                                                                                                                                                                                                                                                                  X-MS-Exchange-CrossTenant-Idc868558f-a1c1-46fc-821d-aed53bb48125
                                                                                                                                                                                                                                                                                                  X-MS-Exchange-CrossTenant-AuthSource YT2PEPF000001CF.CANPRD01.PROD.OUTLOOK.COM
                                                                                                                                                                                                                                                                                                  X-MS-Exchange-CrossTenant-AuthAsAnonymous
                                                                                                                                                                                                                                                                                                  X-MS-Exchange-CrossTenant-FromEntityHeaderInternet
                                                                                                                                                                                                                                                                                                  X-MS-Exchange-Transport-CrossTenantHeadersStampedPH7PR12MB6835
                                                                                                                                                                                                                                                                                                  X-MS-Exchange-Transport-EndToEndLatency00:00:05.9999711
                                                                                                                                                                                                                                                                                                  X-MS-Exchange-Processed-By-BccFoldering15.20.8137.018
                                                                                                                                                                                                                                                                                                  Importancehigh
                                                                                                                                                                                                                                                                                                  X-Priority1
                                                                                                                                                                                                                                                                                                  X-Microsoft-Antispam-Mailbox-Delivery ucf:0;jmr:0;auth:0;dest:I;ENG:(910001)(944506478)(944626604)(920097)(930097)(140003);
                                                                                                                                                                                                                                                                                                  X-Microsoft-Antispam-Message-Info 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
                                                                                                                                                                                                                                                                                                  MIME-Version1.0

                                                                                                                                                                                                                                                                                                  Icon Hash:46070c0a8e0c67d6
                                                                                                                                                                                                                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                                                                  2024-11-12T15:30:05.283205+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.12.23.50443192.168.2.1749707TCP
                                                                                                                                                                                                                                                                                                  2024-11-12T15:30:25.735267+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow152.149.20.212443192.168.2.1756351TCP
                                                                                                                                                                                                                                                                                                  2024-11-12T15:30:27.076694+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow152.149.20.212443192.168.2.1756352TCP
                                                                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:29:53.508774996 CET49677443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:29:53.508797884 CET49678443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:29:53.508797884 CET49676443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:29:58.788207054 CET49701443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:29:58.788269997 CET4434970140.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:29:58.788351059 CET49701443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:29:58.790491104 CET49701443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:29:58.790512085 CET4434970140.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:29:59.908395052 CET4434970140.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:29:59.908493042 CET49701443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:29:59.942514896 CET49701443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:29:59.942560911 CET4434970140.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:29:59.942873001 CET4434970140.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:29:59.944072008 CET49701443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:29:59.944130898 CET49701443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:29:59.944165945 CET4434970140.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:00.321279049 CET4434970140.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:00.321306944 CET4434970140.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:00.321350098 CET4434970140.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:00.321393013 CET49701443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:00.321405888 CET4434970140.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:00.321415901 CET49701443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:00.321965933 CET49701443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:00.321965933 CET49701443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:00.322153091 CET4434970140.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:00.322191000 CET4434970140.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:00.322246075 CET49701443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:00.480365038 CET49703443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:00.480410099 CET4434970340.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:00.480503082 CET49703443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:00.480679989 CET49703443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:00.480695963 CET4434970340.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:01.882750034 CET4434970340.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:01.883464098 CET49703443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:01.883500099 CET4434970340.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:01.884254932 CET49703443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:01.884262085 CET4434970340.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:01.884315014 CET49703443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:01.884326935 CET4434970340.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:02.413620949 CET4434970340.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:02.413650036 CET4434970340.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:02.413695097 CET4434970340.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:02.413852930 CET49703443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:02.413880110 CET4434970340.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:02.414372921 CET49703443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:02.414372921 CET49703443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:02.414388895 CET4434970340.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:02.414554119 CET4434970340.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:02.414588928 CET4434970340.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:02.414628029 CET49703443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:02.474697113 CET49705443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:02.474744081 CET4434970540.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:02.474868059 CET49705443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:02.475106955 CET49705443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:02.475121021 CET4434970540.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:03.549078941 CET4434970540.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:03.549185038 CET49705443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:03.551237106 CET49705443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:03.551249981 CET4434970540.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:03.551573038 CET4434970540.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:03.552053928 CET49705443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:03.552100897 CET49705443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:03.552117109 CET4434970540.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:03.783819914 CET49707443192.168.2.1720.12.23.50
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:03.783873081 CET4434970720.12.23.50192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:03.783951998 CET49707443192.168.2.1720.12.23.50
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:03.785017014 CET49707443192.168.2.1720.12.23.50
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:03.785043001 CET4434970720.12.23.50192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:03.952657938 CET4434970540.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:03.952689886 CET4434970540.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:03.952723980 CET4434970540.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:03.952799082 CET49705443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:03.952812910 CET4434970540.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:03.952903032 CET49705443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:03.953340054 CET49705443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:03.953340054 CET49705443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:03.953532934 CET4434970540.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:03.953567028 CET4434970540.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:03.953735113 CET49705443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:03.990520000 CET49708443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:03.990565062 CET4434970840.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:03.990644932 CET49708443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:03.990827084 CET49708443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:03.990840912 CET4434970840.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:04.670536995 CET4434970720.12.23.50192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:04.670620918 CET49707443192.168.2.1720.12.23.50
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:04.672403097 CET49707443192.168.2.1720.12.23.50
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:04.672414064 CET4434970720.12.23.50192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:04.672662020 CET4434970720.12.23.50192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:04.715773106 CET49707443192.168.2.1720.12.23.50
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:04.742109060 CET49707443192.168.2.1720.12.23.50
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:04.783341885 CET4434970720.12.23.50192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:05.282949924 CET4434970720.12.23.50192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:05.282983065 CET4434970720.12.23.50192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:05.282991886 CET4434970720.12.23.50192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:05.282994032 CET4434970720.12.23.50192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:05.283030033 CET4434970720.12.23.50192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:05.283097982 CET49707443192.168.2.1720.12.23.50
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:05.283133030 CET4434970720.12.23.50192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:05.283153057 CET49707443192.168.2.1720.12.23.50
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:05.283159971 CET4434970720.12.23.50192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:05.283214092 CET49707443192.168.2.1720.12.23.50
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:05.283229113 CET49707443192.168.2.1720.12.23.50
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:05.285717964 CET4434970840.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:05.286293983 CET49708443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:05.286312103 CET4434970840.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:05.287513018 CET49708443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:05.287518978 CET4434970840.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:05.287584066 CET49708443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:05.287589073 CET4434970840.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:05.326440096 CET49707443192.168.2.1720.12.23.50
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:05.326440096 CET49707443192.168.2.1720.12.23.50
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:05.326469898 CET4434970720.12.23.50192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:05.326479912 CET4434970720.12.23.50192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:05.377890110 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:05.382791996 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:05.504453897 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:05.504525900 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:05.936640978 CET4434970840.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:05.936676025 CET4434970840.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:05.936716080 CET4434970840.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:05.936763048 CET49708443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:05.936778069 CET4434970840.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:05.936803102 CET49708443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:05.937150955 CET49708443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:05.937166929 CET4434970840.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:05.937181950 CET49708443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:05.937743902 CET4434970840.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:05.938230991 CET4434970840.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:05.938520908 CET49708443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:06.203142881 CET49711443192.168.2.17206.225.80.177
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:06.203197002 CET44349711206.225.80.177192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:06.203305960 CET49711443192.168.2.17206.225.80.177
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:06.203706026 CET49711443192.168.2.17206.225.80.177
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:06.203722000 CET44349711206.225.80.177192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:07.005140066 CET44349711206.225.80.177192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:07.005523920 CET49711443192.168.2.17206.225.80.177
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:07.005558968 CET44349711206.225.80.177192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:07.006671906 CET44349711206.225.80.177192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:07.006757021 CET49711443192.168.2.17206.225.80.177
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:07.008821011 CET49711443192.168.2.17206.225.80.177
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:07.008892059 CET44349711206.225.80.177192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:07.009263039 CET49711443192.168.2.17206.225.80.177
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:07.009274960 CET44349711206.225.80.177192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:07.060791969 CET49711443192.168.2.17206.225.80.177
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:08.173443079 CET44349711206.225.80.177192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:08.173535109 CET44349711206.225.80.177192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:08.173602104 CET49711443192.168.2.17206.225.80.177
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:08.174439907 CET49711443192.168.2.17206.225.80.177
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:08.174463987 CET44349711206.225.80.177192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:08.918375969 CET49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:09.220803976 CET49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:09.824805021 CET49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:10.223495960 CET49719443192.168.2.17104.18.95.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:10.223551989 CET44349719104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:10.223925114 CET49719443192.168.2.17104.18.95.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:10.226387978 CET49719443192.168.2.17104.18.95.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:10.226414919 CET44349719104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:10.859190941 CET44349719104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:10.859478951 CET49719443192.168.2.17104.18.95.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:10.859488964 CET44349719104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:10.860625029 CET44349719104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:10.860703945 CET49719443192.168.2.17104.18.95.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:10.861891031 CET49719443192.168.2.17104.18.95.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:10.861954927 CET44349719104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:10.862226009 CET49719443192.168.2.17104.18.95.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:10.862234116 CET44349719104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:10.910798073 CET49719443192.168.2.17104.18.95.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.001244068 CET44349719104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.001351118 CET44349719104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.001430035 CET49719443192.168.2.17104.18.95.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.001924992 CET49719443192.168.2.17104.18.95.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.001952887 CET44349719104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.003686905 CET49723443192.168.2.17104.18.95.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.003725052 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.003813982 CET49723443192.168.2.17104.18.95.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.004133940 CET49723443192.168.2.17104.18.95.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.004143953 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.027658939 CET49724443192.168.2.17142.250.186.100
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.027700901 CET44349724142.250.186.100192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.027798891 CET49724443192.168.2.17142.250.186.100
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.028081894 CET49724443192.168.2.17142.250.186.100
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.028096914 CET44349724142.250.186.100192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.037817955 CET49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.599711895 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.600132942 CET49723443192.168.2.17104.18.95.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.600150108 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.600486994 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.602001905 CET49723443192.168.2.17104.18.95.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.602066994 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.602165937 CET49723443192.168.2.17104.18.95.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.647350073 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.743271112 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.743321896 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.743347883 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.743366957 CET49723443192.168.2.17104.18.95.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.743372917 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.743383884 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.743416071 CET49723443192.168.2.17104.18.95.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.743424892 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.743469000 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.743477106 CET49723443192.168.2.17104.18.95.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.743486881 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.743809938 CET49723443192.168.2.17104.18.95.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.743897915 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.744060040 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.744101048 CET49723443192.168.2.17104.18.95.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.744111061 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.787832022 CET49723443192.168.2.17104.18.95.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.858589888 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.859853029 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.859915972 CET49723443192.168.2.17104.18.95.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.859940052 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.860054016 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.860079050 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.860090971 CET49723443192.168.2.17104.18.95.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.860097885 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.860138893 CET49723443192.168.2.17104.18.95.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.860143900 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.863080025 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.863110065 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.863137960 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.863142014 CET49723443192.168.2.17104.18.95.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.863157034 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.863184929 CET49723443192.168.2.17104.18.95.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.863195896 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.863224983 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.863235950 CET49723443192.168.2.17104.18.95.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.863240004 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.863270998 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.863276958 CET49723443192.168.2.17104.18.95.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.863281012 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.863320112 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.863329887 CET49723443192.168.2.17104.18.95.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.863333941 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.863359928 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.863373041 CET49723443192.168.2.17104.18.95.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.863377094 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.863425970 CET49723443192.168.2.17104.18.95.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.863431931 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.882030964 CET44349724142.250.186.100192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.882298946 CET49724443192.168.2.17142.250.186.100
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.882323027 CET44349724142.250.186.100192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.883393049 CET44349724142.250.186.100192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.883449078 CET49724443192.168.2.17142.250.186.100
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.884378910 CET49724443192.168.2.17142.250.186.100
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.884457111 CET44349724142.250.186.100192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.913789034 CET49723443192.168.2.17104.18.95.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.929809093 CET49724443192.168.2.17142.250.186.100
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.929848909 CET44349724142.250.186.100192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.974041939 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.974102020 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.974131107 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.974153996 CET49723443192.168.2.17104.18.95.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.974188089 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.974232912 CET49723443192.168.2.17104.18.95.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.974320889 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.974405050 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.974445105 CET49723443192.168.2.17104.18.95.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.974966049 CET49723443192.168.2.17104.18.95.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.974982977 CET44349723104.18.95.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.977816105 CET49724443192.168.2.17142.250.186.100
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.990015030 CET49727443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.990071058 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.990186930 CET49727443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.990392923 CET49727443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.990406036 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.000163078 CET4972853192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.006314993 CET53497281.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.006380081 CET4972853192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.006431103 CET4972853192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.006705046 CET49729443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.006751060 CET44349729104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.006810904 CET49729443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.007024050 CET49729443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.007038116 CET44349729104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.011555910 CET53497281.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.011606932 CET4972853192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.602289915 CET44349729104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.602556944 CET49729443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.602586031 CET44349729104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.603641033 CET44349729104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.603708029 CET49729443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.604011059 CET49729443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.604079962 CET44349729104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.604168892 CET49729443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.647352934 CET44349729104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.658071041 CET49729443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.658090115 CET44349729104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.705853939 CET49729443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.743145943 CET44349729104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.743232965 CET44349729104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.743248940 CET44349729104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.743305922 CET44349729104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.743319988 CET49729443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.743338108 CET44349729104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.743379116 CET49729443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.743490934 CET44349729104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.743518114 CET44349729104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.743551016 CET49729443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.743558884 CET44349729104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.743611097 CET49729443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.744106054 CET44349729104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.773405075 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.773443937 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.773533106 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.773735046 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.773751020 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.785844088 CET49729443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.859102011 CET44349729104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.859158993 CET44349729104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.859184027 CET44349729104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.859237909 CET49729443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.859266996 CET44349729104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.859352112 CET49729443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.859467030 CET44349729104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.859512091 CET44349729104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.859589100 CET49729443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.859596014 CET44349729104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.859643936 CET49729443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.860143900 CET44349729104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.860372066 CET44349729104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.860400915 CET44349729104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.860450983 CET49729443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.860460043 CET44349729104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.860490084 CET44349729104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.860532045 CET49729443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.860580921 CET49729443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.860666990 CET49729443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.860681057 CET44349729104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.864872932 CET49732443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.864928007 CET44349732104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.865099907 CET49732443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.865586042 CET49732443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.865597963 CET44349732104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.997565031 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.997878075 CET49727443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.997911930 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.999102116 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.999183893 CET49727443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.999520063 CET49727443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.999603987 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.999670982 CET49727443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:12.999685049 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.039838076 CET49727443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.071234941 CET49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.140630960 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.140767097 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.140801907 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.140832901 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.140861034 CET49727443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.140921116 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.140949965 CET49727443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.141532898 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.141578913 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.141604900 CET49727443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.141613007 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.141725063 CET49727443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.145426989 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.196829081 CET49727443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.196854115 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.244827986 CET49727443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.260092974 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.260174990 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.260224104 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.260222912 CET49727443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.260266066 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.260313034 CET49727443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.260320902 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.260526896 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.260572910 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.260615110 CET49727443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.260622025 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.260659933 CET49727443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.260703087 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.260812044 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.260890961 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.260909081 CET49727443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.260915995 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.261152983 CET49727443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.261440039 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.261492968 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.261539936 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.261539936 CET49727443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.261553049 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.261593103 CET49727443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.261600018 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.302265882 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.302311897 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.302364111 CET49727443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.302377939 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.302429914 CET49727443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.371854067 CET49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.378576040 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.378654957 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.378688097 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.378746033 CET49727443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.378788948 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.378843069 CET49727443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.378891945 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.379013062 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.379267931 CET49727443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.379417896 CET49727443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.379435062 CET44349727104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.408788919 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.409138918 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.409173012 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.409518003 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.409838915 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.409924030 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.409986019 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.450850010 CET49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.451332092 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.468640089 CET44349732104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.468940973 CET49732443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.468974113 CET44349732104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.469322920 CET44349732104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.469743013 CET49732443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.469799995 CET44349732104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.470076084 CET49732443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.511334896 CET44349732104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.550446987 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.550503016 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.550540924 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.550570965 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.550589085 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.550616026 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.550632000 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.550658941 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.550698042 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.550704956 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.551027060 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.551078081 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.551086903 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.593849897 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.593873024 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.608690977 CET44349732104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.608771086 CET44349732104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.608849049 CET49732443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.609576941 CET49732443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.609596014 CET44349732104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.613277912 CET49734443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.613313913 CET44349734104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.613384962 CET49734443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.613684893 CET49734443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.613698959 CET44349734104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.639839888 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.675071955 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.675139904 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.675170898 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.675210953 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.675215006 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.675239086 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.675273895 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.675484896 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.675514936 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.675534010 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.675542116 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.675581932 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.714771032 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.767838955 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.767867088 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.798302889 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.798355103 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.798383951 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.798388004 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.798413038 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.798430920 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.798614979 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.798661947 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.798743010 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.798755884 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.799000978 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.799011946 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.838120937 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.838164091 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.838201046 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.838234901 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.838262081 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.838274956 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.878926039 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.921366930 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.921473980 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.921566963 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.921583891 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.921680927 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.921713114 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.921741962 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.921758890 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.921766996 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.921796083 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.961467981 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.961524010 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.961611032 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.961635113 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.961683035 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:13.975492954 CET49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.275732994 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.275752068 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.275871038 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.275887012 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.275898933 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.275927067 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.275938988 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.275959969 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.275960922 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.275983095 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.275983095 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.276005030 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.276017904 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.276048899 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.277050972 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.277096033 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.277117968 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.277126074 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.277138948 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.277148008 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.277189970 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.277198076 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.277220964 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.277270079 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.277276039 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.277297974 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.279449940 CET44349734104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.279809952 CET49734443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.279848099 CET44349734104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.280227900 CET44349734104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.282197952 CET49734443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.282305002 CET44349734104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.282330990 CET49734443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.299280882 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.299357891 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.299386978 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.299397945 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.299407959 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.299447060 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.299469948 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.299474955 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.299520016 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.323348999 CET44349734104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.327750921 CET49734443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.331404924 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.331449032 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.331513882 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.331526041 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.331563950 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.331583977 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.414879084 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.415163040 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.415194988 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.415263891 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.416524887 CET44349734104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.416610003 CET44349734104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.416680098 CET49734443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.417272091 CET49734443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.417310953 CET44349734104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.454637051 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.454750061 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.455032110 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.455090046 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.455106020 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.455127954 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.455148935 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.455183029 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.455241919 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.455260992 CET44349731104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.455272913 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.455610991 CET49731443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.458447933 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.458508015 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.458604097 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.458890915 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.458909035 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.728396893 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.728452921 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.728555918 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.730354071 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.730372906 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.931726933 CET49738443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.931777954 CET4434973840.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.931900024 CET49738443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.932532072 CET49738443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:14.932549000 CET4434973840.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.186830997 CET49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.344492912 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.344846010 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.344861984 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.345221043 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.345680952 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.345747948 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.345885038 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.345974922 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.345995903 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.432219028 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.432557106 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.432586908 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.432940006 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.433274984 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.433356047 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.433420897 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.479341030 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.547151089 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.547307014 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.547350883 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.547393084 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.547410965 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.547451973 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.547482967 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.547897100 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.547921896 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.547955036 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.547961950 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.548039913 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.548259020 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.576447010 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.576489925 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.576523066 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.576553106 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.576582909 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.576603889 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.576637983 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.576656103 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.576834917 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.576885939 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.576894045 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.600928068 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.600949049 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.616944075 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.616977930 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.648879051 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.664448023 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.664645910 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.664683104 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.664716959 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.664735079 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.664751053 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.664773941 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.664886951 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.665291071 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.665324926 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.665347099 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.665353060 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.665395975 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.665401936 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.695111990 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.695174932 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.695235968 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.695266008 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.695472956 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.695518017 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.695525885 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.695792913 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.695820093 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.695861101 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.695863962 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.695872068 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.695919037 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.695924997 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.695967913 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.712883949 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.712903023 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.760901928 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.781750917 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.781830072 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.781862974 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.781896114 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.781898022 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.781908989 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.781972885 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.782152891 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.782216072 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.782222986 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.782540083 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.782594919 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.782599926 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.814184904 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.814282894 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.814323902 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.814332962 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.814352989 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.814366102 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.814398050 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.814632893 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.814686060 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.814688921 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.814698935 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.814740896 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.814754963 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.815332890 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.815363884 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.815380096 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.815392017 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.815432072 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.824884892 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.828120947 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.828202009 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.828268051 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.828278065 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.872894049 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.898566008 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.898653984 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.898690939 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.898722887 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.898725033 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.898739100 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.898777962 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.899188995 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.899234056 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.899240017 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.933108091 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.933178902 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.933207035 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.933239937 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.933254004 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.933267117 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.933300018 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.933315039 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.933347940 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.933809042 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.933868885 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.933917999 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.933970928 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.933981895 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.934026957 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.945238113 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.945274115 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.945307970 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.945322990 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.945373058 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.988590002 CET4434973840.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.989202023 CET49738443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.989257097 CET4434973840.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.989928961 CET49738443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.989938974 CET4434973840.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.989989042 CET49738443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:15.989999056 CET4434973840.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.015506983 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.015522957 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.015605927 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.015652895 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.015660048 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.015708923 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.015717030 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.062513113 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.062566042 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.062573910 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.062586069 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.062607050 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.062621117 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.111830950 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.132370949 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.132385969 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.132458925 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.132505894 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.132514000 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.132565975 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.179079056 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.179099083 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.179194927 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.179398060 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.179413080 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.179476023 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.235894918 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.235939026 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.235969067 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.235972881 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.235985041 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.236001015 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.236038923 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.236253023 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.236310959 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.236982107 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.237055063 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.249335051 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.249349117 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.249424934 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.249613047 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.249620914 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.249716997 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.295795918 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.295878887 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.296098948 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.296154976 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.296498060 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.296574116 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.332427979 CET4434973840.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.332456112 CET4434973840.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.332518101 CET49738443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.332531929 CET4434973840.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.332968950 CET49738443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.332979918 CET4434973840.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.332992077 CET49738443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.333126068 CET4434973840.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.333152056 CET4434973840.126.31.67192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.333210945 CET49738443192.168.2.1740.126.31.67
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.353749037 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.353811026 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.353857040 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.353929043 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.353955030 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.353974104 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.354672909 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.354717970 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.354743958 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.354777098 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.354795933 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.354861021 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.355555058 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.355587959 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.355617046 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.355635881 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.355650902 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.355763912 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.366297960 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.366384983 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.410901070 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.410988092 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.412662029 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.412724018 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.412734985 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.412750006 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.412774086 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.413383007 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.413415909 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.413439035 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.413444042 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.413471937 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.414011955 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.414088964 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.461858988 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.483216047 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.483228922 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.483299017 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.518151999 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.518239975 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.529520035 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.529603004 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.529639959 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.529707909 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.530116081 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.530180931 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.530265093 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.530318022 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.531960011 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.532018900 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.532044888 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.532063961 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.532104015 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.532114983 CET44349735104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.532128096 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.532128096 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.532128096 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.532176971 CET49735443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.576630116 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.576710939 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.576720953 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.576775074 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.576859951 CET49737443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.576879025 CET44349737104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.579732895 CET49739443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.579771042 CET44349739104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.579847097 CET49739443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.580066919 CET49739443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:16.580076933 CET44349739104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:17.184539080 CET44349739104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:17.185049057 CET49739443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:17.185075045 CET44349739104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:17.185457945 CET44349739104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:17.185839891 CET49739443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:17.185911894 CET44349739104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:17.186871052 CET49739443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:17.231337070 CET44349739104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:17.305392981 CET49740443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:17.305458069 CET44349740104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:17.305543900 CET49740443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:17.305787086 CET49740443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:17.305805922 CET44349740104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:17.324491024 CET44349739104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:17.324589968 CET44349739104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:17.324667931 CET49739443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:17.325180054 CET49739443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:17.325196981 CET44349739104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:17.592854023 CET49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:17.923748016 CET44349740104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:17.924078941 CET49740443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:17.924115896 CET44349740104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:17.924504042 CET44349740104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:17.924804926 CET49740443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:17.924875975 CET44349740104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:17.925040007 CET49740443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:17.971332073 CET44349740104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:18.076184034 CET44349740104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:18.076261044 CET44349740104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:18.076339006 CET49740443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:18.077145100 CET49740443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:18.077162981 CET44349740104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:18.079519033 CET49741443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:18.079545021 CET44349741104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:18.079751015 CET49741443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:18.079896927 CET49741443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:18.079909086 CET44349741104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:18.263921976 CET49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:18.285476923 CET49742443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:18.285552025 CET44349742104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:18.285665989 CET49742443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:18.285860062 CET49742443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:18.285873890 CET44349742104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:19.607295990 CET5634653192.168.2.17162.159.36.2
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:19.612158060 CET5356346162.159.36.2192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:19.612257004 CET5634653192.168.2.17162.159.36.2
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:19.617079973 CET5356346162.159.36.2192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:19.734373093 CET44349742104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:19.734831095 CET49742443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:19.734860897 CET44349742104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:19.735198975 CET44349742104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:19.735690117 CET49742443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:19.735753059 CET44349742104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:19.735897064 CET49742443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:19.740803003 CET44349741104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:19.741259098 CET49741443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:19.741271973 CET44349741104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:19.741631031 CET44349741104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:19.742053032 CET49741443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:19.742165089 CET49741443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:19.742223024 CET44349741104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:19.779340982 CET44349742104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:19.787978888 CET49741443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:19.876442909 CET44349742104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:19.876526117 CET44349742104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:19.876590014 CET44349742104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:19.876612902 CET49742443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:19.876636982 CET49742443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:19.877243996 CET49742443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:19.877262115 CET44349742104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:19.884454966 CET44349741104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:19.884521008 CET44349741104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:19.884618998 CET49741443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:19.885350943 CET49741443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:19.885371923 CET44349741104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:19.966090918 CET56347443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:19.966145992 CET44356347104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:19.966257095 CET56347443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:19.966478109 CET56347443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:19.966495037 CET44356347104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.209732056 CET5634653192.168.2.17162.159.36.2
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.215003967 CET5356346162.159.36.2192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.215070009 CET5634653192.168.2.17162.159.36.2
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.228214979 CET56348443192.168.2.1713.95.31.18
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.228283882 CET4435634813.95.31.18192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.228369951 CET56348443192.168.2.1713.95.31.18
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.228780985 CET56348443192.168.2.1713.95.31.18
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.228796959 CET4435634813.95.31.18192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.563575029 CET44356347104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.563982010 CET56347443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.564008951 CET44356347104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.564390898 CET44356347104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.564702988 CET56347443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.564806938 CET44356347104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.564866066 CET56347443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.564982891 CET56347443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.565007925 CET44356347104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.565118074 CET56347443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.565145016 CET44356347104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.878706932 CET44356347104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.878765106 CET44356347104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.878793955 CET44356347104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.878823042 CET44356347104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.878839016 CET56347443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.878859043 CET44356347104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.878891945 CET44356347104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.878906965 CET56347443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.878914118 CET44356347104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.878926039 CET56347443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.879395962 CET44356347104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.879424095 CET44356347104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.879447937 CET56347443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.879455090 CET44356347104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.879497051 CET56347443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.879504919 CET44356347104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.930957079 CET56347443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.993927956 CET44356347104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.994116068 CET44356347104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.994178057 CET56347443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.994194984 CET44356347104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.994362116 CET44356347104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.994415045 CET56347443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.994421959 CET44356347104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.994952917 CET44356347104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.994991064 CET44356347104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.994999886 CET56347443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.995006084 CET44356347104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.995048046 CET56347443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.995335102 CET44356347104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.995764017 CET44356347104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.995843887 CET56347443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.995913029 CET56347443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.995927095 CET44356347104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.998503923 CET56349443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.998541117 CET44356349104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.998651028 CET56349443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.998857021 CET56349443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.998869896 CET44356349104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:21.349052906 CET4435634813.95.31.18192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:21.349143028 CET56348443192.168.2.1713.95.31.18
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:21.350831985 CET56348443192.168.2.1713.95.31.18
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:21.350856066 CET4435634813.95.31.18192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:21.351151943 CET4435634813.95.31.18192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:21.352438927 CET56348443192.168.2.1713.95.31.18
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:21.399336100 CET4435634813.95.31.18192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:21.522304058 CET4968280192.168.2.17192.229.211.108
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:21.604657888 CET44356349104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:21.605364084 CET56349443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:21.605374098 CET44356349104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:21.605736971 CET44356349104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:21.606617928 CET4435634813.95.31.18192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:21.607135057 CET56348443192.168.2.1713.95.31.18
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:21.607187986 CET4435634813.95.31.18192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:21.607203960 CET56348443192.168.2.1713.95.31.18
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:21.607283115 CET56349443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:21.607343912 CET4435634813.95.31.18192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:21.607364893 CET44356349104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:21.607386112 CET4435634813.95.31.18192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:21.607398987 CET56348443192.168.2.1713.95.31.18
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:21.607436895 CET56348443192.168.2.1713.95.31.18
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:21.608951092 CET56349443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:21.655329943 CET44356349104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:21.706531048 CET56350443192.168.2.1720.12.23.50
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:21.706574917 CET4435635020.12.23.50192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:21.706656933 CET56350443192.168.2.1720.12.23.50
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:21.707042933 CET56350443192.168.2.1720.12.23.50
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:21.707047939 CET4435635020.12.23.50192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:21.745641947 CET44356349104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:21.745742083 CET44356349104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:21.745950937 CET56349443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:21.746629953 CET56349443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:21.746649027 CET44356349104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:21.824887037 CET4968280192.168.2.17192.229.211.108
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:21.904169083 CET44349724142.250.186.100192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:21.904242992 CET44349724142.250.186.100192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:21.904304028 CET49724443192.168.2.17142.250.186.100
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:22.399952888 CET49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:22.431942940 CET4968280192.168.2.17192.229.211.108
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:22.513365030 CET49724443192.168.2.17142.250.186.100
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:22.513430119 CET44349724142.250.186.100192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:22.562393904 CET4435635020.12.23.50192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:22.562522888 CET56350443192.168.2.1720.12.23.50
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:22.565824986 CET56350443192.168.2.1720.12.23.50
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:22.565833092 CET4435635020.12.23.50192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:22.566090107 CET4435635020.12.23.50192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:22.567228079 CET56350443192.168.2.1720.12.23.50
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:22.611325026 CET4435635020.12.23.50192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:22.733624935 CET4435635020.12.23.50192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:22.734060049 CET56350443192.168.2.1720.12.23.50
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:22.734060049 CET56350443192.168.2.1720.12.23.50
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:22.734083891 CET4435635020.12.23.50192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:22.734246016 CET4435635020.12.23.50192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:22.734285116 CET4435635020.12.23.50192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:22.734350920 CET56350443192.168.2.1720.12.23.50
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:23.638931036 CET4968280192.168.2.17192.229.211.108
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:24.326987982 CET56351443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:24.327023983 CET4435635152.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:24.327111959 CET56351443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:24.327481985 CET56351443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:24.327497005 CET4435635152.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:25.239918947 CET4435635152.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:25.240057945 CET56351443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:25.241374016 CET56351443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:25.241401911 CET4435635152.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:25.241671085 CET4435635152.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:25.242798090 CET56351443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:25.283339024 CET4435635152.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:25.735013962 CET4435635152.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:25.735039949 CET4435635152.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:25.735059977 CET4435635152.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:25.735165119 CET56351443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:25.735197067 CET4435635152.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:25.735274076 CET56351443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:25.737438917 CET56351443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:25.737473965 CET4435635152.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:25.737488985 CET56351443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:25.737498045 CET4435635152.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:25.873555899 CET56352443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:25.873605967 CET4435635252.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:25.873699903 CET56352443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:25.874042034 CET56352443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:25.874054909 CET4435635252.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:26.049973011 CET4968280192.168.2.17192.229.211.108
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:26.597408056 CET5032453192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:26.602446079 CET53503241.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:26.602544069 CET5032453192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:26.602674961 CET5032453192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:26.607696056 CET53503241.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:26.772794008 CET4435635252.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:26.772942066 CET56352443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:26.774238110 CET56352443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:26.774254084 CET4435635252.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:26.774525881 CET4435635252.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:26.775717020 CET56352443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:26.819339037 CET4435635252.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:27.074947119 CET4435635252.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:27.074970961 CET4435635252.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:27.075047970 CET4435635252.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:27.075150967 CET56352443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:27.075170994 CET4435635252.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:27.075198889 CET56352443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:27.075258017 CET56352443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:27.076478004 CET4435635252.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:27.076565027 CET4435635252.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:27.076586008 CET4435635252.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:27.076606035 CET56352443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:27.076663017 CET56352443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:27.078027010 CET56352443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:27.078047991 CET4435635252.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:27.078062057 CET56352443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:27.078068018 CET4435635252.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:27.198246002 CET53503241.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:27.198559999 CET5032453192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:27.204833031 CET53503241.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:27.204890966 CET5032453192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:27.877939939 CET49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:30.857948065 CET4968280192.168.2.17192.229.211.108
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:32.003146887 CET49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:34.465435028 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:34.465531111 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:34.465910912 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:34.465929031 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:34.466245890 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:34.470460892 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:34.470484018 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:34.470551968 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:34.470664024 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:34.470679998 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:34.471035957 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:34.592539072 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:34.592681885 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:34.619165897 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:34.619302034 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:34.704893112 CET50326443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:34.704957008 CET44350326104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:34.705029011 CET50326443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:34.705301046 CET50326443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:34.705312014 CET44350326104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:35.312532902 CET44350326104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:35.312890053 CET50326443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:35.312938929 CET44350326104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:35.313312054 CET44350326104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:35.313633919 CET50326443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:35.313760996 CET44350326104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:35.313800097 CET50326443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:35.314028978 CET50326443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:35.314063072 CET44350326104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:35.314182997 CET50326443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:35.314218998 CET44350326104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:35.648066998 CET44350326104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:35.648175955 CET44350326104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:35.648258924 CET50326443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:35.648282051 CET44350326104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:35.648463964 CET44350326104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:35.648514986 CET50326443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:35.648525953 CET44350326104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:35.648545980 CET44350326104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:35.648600101 CET50326443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:35.649106979 CET50326443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:35.649131060 CET44350326104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:35.652787924 CET50327443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:35.652829885 CET44350327104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:35.652942896 CET50327443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:35.653158903 CET50327443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:35.653172970 CET44350327104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:36.267813921 CET44350327104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:36.268110037 CET50327443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:36.268147945 CET44350327104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:36.268498898 CET44350327104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:36.268882036 CET50327443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:36.269063950 CET44350327104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:36.269069910 CET50327443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:36.311347961 CET44350327104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:36.318973064 CET50327443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:36.419873953 CET44350327104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:36.419979095 CET44350327104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:36.420038939 CET50327443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:36.420464039 CET50327443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:36.420506001 CET44350327104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:40.473129034 CET4968280192.168.2.17192.229.211.108
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:47.688380957 CET50331443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:47.688460112 CET44350331104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:47.688527107 CET50331443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:47.688761950 CET50331443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:47.688779116 CET44350331104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.302582026 CET44350331104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.302975893 CET50331443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.303014040 CET44350331104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.303366899 CET44350331104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.303702116 CET50331443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.303780079 CET44350331104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.303903103 CET50331443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.347338915 CET44350331104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.451555967 CET44350331104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.451647043 CET44350331104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.451680899 CET44350331104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.451702118 CET50331443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.451709032 CET44350331104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.451719999 CET44350331104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.451750994 CET50331443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.451771975 CET44350331104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.451797962 CET44350331104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.451812983 CET50331443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.451833963 CET44350331104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.451872110 CET50331443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.451880932 CET44350331104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.504051924 CET50331443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.555898905 CET44350331104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.555965900 CET44350331104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.555993080 CET44350331104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.556045055 CET50331443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.556066990 CET44350331104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.556121111 CET50331443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.556175947 CET44350331104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.556503057 CET44350331104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.556535006 CET44350331104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.556560040 CET44350331104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.556560993 CET50331443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.556572914 CET44350331104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.556607008 CET50331443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.557338953 CET44350331104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.557375908 CET44350331104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.557390928 CET50331443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.557399035 CET44350331104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.557441950 CET50331443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.557461977 CET44350331104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.557508945 CET50331443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.557523966 CET44350331104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.557552099 CET50331443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.561137915 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.561167955 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.561256886 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.561456919 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:48.561470032 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.161608934 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.161915064 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.161925077 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.163765907 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.164093971 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.164165974 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.164222956 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.211322069 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.297765970 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.297821999 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.297859907 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.297883034 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.297892094 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.297904015 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.297940016 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.297950029 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.298003912 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.298126936 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.298531055 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.298559904 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.298573971 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.298580885 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.298621893 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.413058996 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.413132906 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.413178921 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.413207054 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.413244963 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.413244963 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.413263083 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.413296938 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.413327932 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.413332939 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.413338900 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.413454056 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.413460970 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.414069891 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.414107084 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.414257050 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.414263010 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.414307117 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.414660931 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.414721966 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.414751053 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.414778948 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.414778948 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.414789915 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.414901972 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.415576935 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.415627956 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.415628910 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.415641069 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.415694952 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.415700912 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.458070993 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.528090000 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.528271914 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.528309107 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.528338909 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.528366089 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.528367043 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.528397083 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.528413057 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.528439045 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.528444052 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.529484034 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.529551029 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.529571056 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.529576063 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.529628992 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.529633999 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.529680967 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.529740095 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.529745102 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.529786110 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.529891014 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.529947996 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.529952049 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.529973030 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.529990911 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.529994965 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.530028105 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.530751944 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.530824900 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.530829906 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.530838966 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.530900002 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.531630993 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.531712055 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.531739950 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.531800985 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.532390118 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.532471895 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.532517910 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.532548904 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.532634020 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.532634020 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.532641888 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.532685041 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.643718004 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.643767118 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.643802881 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.643882990 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.643893957 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.643930912 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.644301891 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.644335985 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.644367933 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.644376993 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.644428015 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.644443989 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.644578934 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.644579887 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.644628048 CET50332443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.644644976 CET44350332104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.647986889 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.648032904 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.648129940 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.648422003 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.648432970 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.787955999 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.788044930 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.788130999 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.788441896 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:49.788459063 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.262180090 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.262545109 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.262557030 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.262887955 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.263238907 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.263305902 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.263402939 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.307333946 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.394193888 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.394494057 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.394556046 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.394886017 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.395198107 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.395251989 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.395354986 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.395431042 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.395447016 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.401432991 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.401483059 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.401513100 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.401540995 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.401570082 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.401581049 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.401596069 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.401624918 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.401627064 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.401658058 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.401797056 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.401797056 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.401806116 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.445051908 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.445065022 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.493060112 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.520304918 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.520440102 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.520466089 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.520488977 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.520497084 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.520550013 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.520840883 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.520886898 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.520915031 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.520926952 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.520941973 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.520977974 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.521945000 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.522020102 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.522058010 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.522063971 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.522103071 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.522141933 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.522146940 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.522641897 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.522670984 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.522681952 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.522696018 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.522751093 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.522756100 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.523369074 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.523397923 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.523422003 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.523423910 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.523433924 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.523473024 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.573059082 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.608263016 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.608311892 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.608344078 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.608371973 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.608369112 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.608400106 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.608417034 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.608787060 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.608819008 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.608843088 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.608850002 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.608889103 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.609177113 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.639046907 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.639115095 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.639142990 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.639170885 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.639177084 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.639189005 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.639219999 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.639242887 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.639246941 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.639278889 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.639285088 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.639331102 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.639980078 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.640028000 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.640090942 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.640099049 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.640562057 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.640619993 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.640633106 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.640645027 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.640676022 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.640681028 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.640705109 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.641505957 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.641546965 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.641583920 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.641583920 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.641597033 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.641654015 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.642334938 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.642385006 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.642401934 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.642406940 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.642427921 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.642447948 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.643286943 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.643349886 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.643354893 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.643364906 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.643388987 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.643415928 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.644236088 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.644282103 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.644525051 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.644583941 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.652070045 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.652126074 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.700035095 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.725003958 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.725084066 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.725140095 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.725150108 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.725317001 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.725347996 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.725363970 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.725370884 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.725442886 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.725894928 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.725955963 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.725985050 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.726007938 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.726013899 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.726051092 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.726916075 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.726977110 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.727004051 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.727025032 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.727030039 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.727041960 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.727062941 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.727593899 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.727639914 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.727643013 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.727654934 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.727693081 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.727699041 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.729867935 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.729919910 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.729926109 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.758405924 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.758538961 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.759043932 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.759080887 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.759104967 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.759114027 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.759128094 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.759131908 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.759169102 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.759205103 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.759210110 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.759228945 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.759258032 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.759258032 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.759265900 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.759325981 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.759330034 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.759360075 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.759366035 CET44350334104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.759382963 CET50334443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.779043913 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.842211962 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.842279911 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.842314005 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.842336893 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.842346907 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.842379093 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.842410088 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.842427969 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.842463017 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.842487097 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.842502117 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.842551947 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.842700958 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.842758894 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.842801094 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.842808962 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.843166113 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.843206882 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.843213081 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.843249083 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.843372107 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.843420982 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.843482018 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.843508005 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.843522072 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.843529940 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.843542099 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.843806982 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.843852043 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.843858004 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.843899965 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.844263077 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.844296932 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.844320059 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.844326019 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.844337940 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.844347954 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.844366074 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.844369888 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.844377995 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.844408989 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.844427109 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.959285021 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.959336996 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.959356070 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.959372997 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.959395885 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.959414005 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.959419966 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.959628105 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.959678888 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.959686995 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.959722042 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.959933996 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.960001945 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.960082054 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.960149050 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.960412025 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.960453987 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.960469961 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.960479975 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.960490942 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.960511923 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.960752010 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.960810900 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.960928917 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.960956097 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.960974932 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.960980892 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.961055994 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.961234093 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.961287975 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.961294889 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.961308956 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.961333990 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.961338997 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.961349964 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.961363077 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.961391926 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.961898088 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.961951017 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.961956024 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.961985111 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.962034941 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.962060928 CET44350335104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.962080002 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.962097883 CET50335443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.964531898 CET50336443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.964567900 CET44350336104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.964647055 CET50336443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.964889050 CET50336443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:50.964901924 CET44350336104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:51.526331902 CET50337443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:51.526393890 CET44350337104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:51.526475906 CET50337443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:51.526808023 CET50337443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:51.526822090 CET44350337104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:51.568562031 CET44350336104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:51.568881035 CET50336443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:51.568908930 CET44350336104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:51.569238901 CET44350336104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:51.569565058 CET50336443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:51.569618940 CET44350336104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:51.569736958 CET50336443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:51.615329981 CET44350336104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:51.707247019 CET44350336104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:51.707355976 CET44350336104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:51.707447052 CET50336443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:51.707937002 CET50336443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:51.707956076 CET44350336104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:52.130434036 CET44350337104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:52.130798101 CET50337443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:52.130851030 CET44350337104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:52.131200075 CET44350337104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:52.131566048 CET50337443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:52.131633997 CET44350337104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:52.131716013 CET50337443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:52.175348043 CET44350337104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:52.274465084 CET44350337104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:52.274548054 CET44350337104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:52.274668932 CET50337443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:52.275650978 CET50337443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:52.275681973 CET44350337104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:52.278548002 CET50338443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:52.278597116 CET44350338104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:52.278678894 CET50338443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:52.278969049 CET50338443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:52.278981924 CET44350338104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:52.585306883 CET50339443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:52.585366011 CET44350339104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:52.585483074 CET50339443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:52.585697889 CET50339443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:52.585709095 CET44350339104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:52.890999079 CET44350338104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:52.891330957 CET50338443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:52.891347885 CET44350338104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:52.891681910 CET44350338104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:52.891984940 CET50338443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:52.892035007 CET44350338104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:52.892160892 CET50338443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:52.939321995 CET44350338104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:53.029714108 CET44350338104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:53.029800892 CET44350338104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:53.029865026 CET50338443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:53.030566931 CET50338443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:53.030586958 CET44350338104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:53.196454048 CET44350339104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:53.196841002 CET50339443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:53.196881056 CET44350339104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:53.197364092 CET44350339104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:53.197679043 CET50339443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:53.197756052 CET44350339104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:53.197846889 CET50339443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:53.243338108 CET44350339104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:53.363946915 CET44350339104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:53.364022970 CET44350339104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:53.364106894 CET44350339104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:53.364104986 CET50339443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:53.364156008 CET50339443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:53.364887953 CET50339443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:53.364908934 CET44350339104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:53.415096998 CET50340443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:53.415153980 CET44350340104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:53.415254116 CET50340443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:53.415484905 CET50340443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:53.415499926 CET44350340104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.029274940 CET44350340104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.029563904 CET50340443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.029602051 CET44350340104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.029953957 CET44350340104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.030276060 CET50340443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.030349970 CET44350340104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.030436039 CET50340443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.030539989 CET50340443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.030570030 CET44350340104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.030633926 CET50340443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.030663967 CET44350340104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.361745119 CET44350340104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.361916065 CET44350340104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.361988068 CET44350340104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.361999035 CET50340443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.362019062 CET44350340104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.362035990 CET44350340104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.362061024 CET50340443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.362451077 CET44350340104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.362494946 CET50340443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.362519979 CET44350340104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.362713099 CET44350340104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.362752914 CET50340443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.362766027 CET44350340104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.409096956 CET50340443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.409137011 CET44350340104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.457109928 CET50340443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.480696917 CET44350340104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.480761051 CET44350340104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.480794907 CET44350340104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.480823994 CET50340443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.480844975 CET44350340104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.480889082 CET50340443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.480899096 CET44350340104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.481199980 CET44350340104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.481256008 CET44350340104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.481276035 CET50340443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.481281996 CET44350340104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.481317043 CET50340443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.481326103 CET44350340104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.481842995 CET44350340104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.481895924 CET50340443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.481903076 CET44350340104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.481925011 CET44350340104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.481965065 CET50340443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.482017040 CET50340443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.482032061 CET44350340104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.485132933 CET50341443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.485169888 CET44350341104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.485254049 CET50341443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.485460043 CET50341443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:54.485471964 CET44350341104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:55.351005077 CET44350341104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:55.351444960 CET50341443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:55.351475000 CET44350341104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:55.351819992 CET44350341104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:55.352283955 CET50341443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:55.352349043 CET44350341104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:55.352467060 CET50341443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:55.395340919 CET44350341104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:55.490072012 CET44350341104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:55.490159035 CET44350341104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:55.490236044 CET50341443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:55.491115093 CET50341443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:55.491137028 CET44350341104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:59.875353098 CET50342443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:59.875410080 CET44350342104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:59.875499964 CET50342443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:59.875698090 CET50342443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:59.875713110 CET44350342104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:00.484486103 CET44350342104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:00.484823942 CET50342443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:00.484857082 CET44350342104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:00.485260010 CET44350342104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:00.485555887 CET50342443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:00.485652924 CET44350342104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:00.485723019 CET50342443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:00.485789061 CET50342443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:00.485807896 CET44350342104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:00.485897064 CET50342443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:00.485937119 CET44350342104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:00.819252968 CET44350342104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:00.819356918 CET44350342104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:00.819401026 CET44350342104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:00.819438934 CET44350342104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:00.819482088 CET50342443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:00.819518089 CET44350342104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:00.819530964 CET44350342104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:00.819539070 CET50342443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:00.819582939 CET50342443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:00.820014000 CET50342443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:00.820030928 CET44350342104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:00.823090076 CET50343443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:00.823142052 CET44350343104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:00.823215008 CET50343443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:00.823457003 CET50343443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:00.823472977 CET44350343104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:01.432022095 CET44350343104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:01.432341099 CET50343443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:01.432390928 CET44350343104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:01.432744026 CET44350343104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:01.433244944 CET50343443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:01.433320045 CET44350343104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:01.433418989 CET50343443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:01.475353956 CET44350343104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:01.578944921 CET44350343104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:01.579026937 CET44350343104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:01.579124928 CET50343443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:01.613914013 CET50343443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:01.613955975 CET44350343104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:11.081554890 CET50346443192.168.2.17142.250.184.228
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:11.081588030 CET44350346142.250.184.228192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:11.081676006 CET50346443192.168.2.17142.250.184.228
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:11.082048893 CET50346443192.168.2.17142.250.184.228
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:11.082060099 CET44350346142.250.184.228192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:11.952370882 CET44350346142.250.184.228192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:11.952721119 CET50346443192.168.2.17142.250.184.228
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:11.952737093 CET44350346142.250.184.228192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:11.953138113 CET44350346142.250.184.228192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:11.953445911 CET50346443192.168.2.17142.250.184.228
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:11.953533888 CET44350346142.250.184.228192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:11.998142004 CET50346443192.168.2.17142.250.184.228
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:14.632349014 CET50350443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:14.632395983 CET44350350104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:14.632487059 CET50350443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:14.632699013 CET50350443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:14.632720947 CET44350350104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.247340918 CET44350350104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.247673035 CET50350443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.247689009 CET44350350104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.248018980 CET44350350104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.248346090 CET50350443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.248406887 CET44350350104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.248478889 CET50350443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.291335106 CET44350350104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.390203953 CET44350350104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.390312910 CET44350350104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.390347004 CET44350350104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.390377045 CET50350443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.390381098 CET44350350104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.390393019 CET44350350104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.390434980 CET50350443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.390613079 CET44350350104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.390666008 CET50350443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.390674114 CET44350350104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.390703917 CET44350350104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.390749931 CET50350443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.390757084 CET44350350104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.440246105 CET50350443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.507544041 CET44350350104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.507729053 CET44350350104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.507793903 CET44350350104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.507803917 CET50350443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.507819891 CET44350350104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.507874012 CET50350443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.507879972 CET44350350104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.508536100 CET44350350104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.508610010 CET44350350104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.508615017 CET50350443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.508620024 CET44350350104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.508660078 CET50350443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.508666039 CET44350350104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.550136089 CET44350350104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.550175905 CET44350350104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.550239086 CET50350443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.550247908 CET44350350104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.550262928 CET50350443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.550271988 CET44350350104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.550353050 CET50350443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.550633907 CET50350443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.550648928 CET44350350104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.552859068 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.552922010 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.553138971 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.553211927 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:15.553221941 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.157608032 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.157886028 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.157916069 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.158267975 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.158565998 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.158639908 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.158699036 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.203336954 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.309442997 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.309493065 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.309519053 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.309547901 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.309568882 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.309583902 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.309616089 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.309638023 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.309659958 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.309669018 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.309675932 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.309722900 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.309730053 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.309982061 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.310024977 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.310033083 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.363224030 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.425548077 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.425609112 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.425698042 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.425698996 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.425740004 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.425777912 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.425781012 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.425791025 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.425832033 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.425839901 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.426659107 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.426691055 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.426707983 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.426717043 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.426748991 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.542783022 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.542901993 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.542939901 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.542962074 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.542975903 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.542988062 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.543013096 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.543597937 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.543653011 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.543654919 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.543664932 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.543709040 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.544050932 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.544112921 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.544152975 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.544168949 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.586194038 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.586225033 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.634227037 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.660053015 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.660123110 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.660152912 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.660190105 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.660221100 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.660264969 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.660427094 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.660650015 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.660702944 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.660708904 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.661118984 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.661160946 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.661165953 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.714202881 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.777252913 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.777262926 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.777327061 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.777538061 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.777546883 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.777594090 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.777628899 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.779350042 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.779411077 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.779428959 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.779470921 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.822283983 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.822292089 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.822402954 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.894737959 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.894747972 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.894815922 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.894830942 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.894843102 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.894871950 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.894922972 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.895848989 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.895919085 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.939348936 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:16.939435959 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.011780977 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.011883974 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.011900902 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.011910915 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.011945963 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.012388945 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.012444019 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.013443947 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.013500929 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.066689014 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.066739082 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.066778898 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.066807032 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.066821098 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.066821098 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.066857100 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.066967964 CET50351443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.066986084 CET44350351104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.069399118 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.069436073 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.069528103 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.069736004 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.069745064 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.219238043 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.219286919 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.219376087 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.219578981 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.219590902 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.707467079 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.707827091 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.707838058 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.708189964 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.708498955 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.708573103 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.708658934 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.751338005 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.833390951 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.833708048 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.833765030 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.834110975 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.834436893 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.834510088 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.834578991 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.834664106 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.834685087 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.851102114 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.851155043 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.851181030 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.851207018 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.851207972 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.851218939 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.851258039 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.851264954 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.851291895 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.851308107 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.851320028 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.851375103 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.851378918 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.855813026 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.855884075 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.855895996 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.908250093 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.975133896 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.975208044 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.975239992 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.975270987 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.975285053 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.975292921 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.975323915 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.975330114 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.975372076 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.975377083 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.975410938 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.975440025 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.975449085 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.975454092 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:17.975493908 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.038290024 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.038340092 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.038373947 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.038417101 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.038444042 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.038482904 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.038497925 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.038685083 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.038718939 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.038727999 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.038736105 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.038772106 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.038774967 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.038788080 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.038835049 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.039436102 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.084217072 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.098640919 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.098723888 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.098758936 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.098789930 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.098789930 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.098807096 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.098848104 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.098855972 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.098906040 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.098912001 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.098926067 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.098974943 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.099435091 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.099524021 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.099554062 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.099569082 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.099574089 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.099621058 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.099627018 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.148806095 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.156729937 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.157005072 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.157035112 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.157058001 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.157074928 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.157087088 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.157116890 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.157457113 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.157488108 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.157509089 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.157525063 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.157572031 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.157851934 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.212219954 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.212236881 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.221863985 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.221940994 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.221988916 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.221988916 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.222001076 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.222044945 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.222052097 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.222075939 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.222110033 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.222114086 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.222119093 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.222160101 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.222820044 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.222883940 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.260200977 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.275366068 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.275470972 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.275516987 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.275522947 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.275536060 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.275588989 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.275751114 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.276078939 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.276112080 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.276137114 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.276150942 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.276190042 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.276206970 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.276213884 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.276238918 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.276254892 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.276262045 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.276302099 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.345199108 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.345287085 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.345290899 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.345302105 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.345336914 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.345985889 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.346041918 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.346374035 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.346437931 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.394109964 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.394188881 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.394218922 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.394251108 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.394256115 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.394308090 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.394329071 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.394634008 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.394671917 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.394701958 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.394710064 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.394747972 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.395019054 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.449254036 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.468573093 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.468622923 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.468698978 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.468712091 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.468772888 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.469048023 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.469095945 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.469319105 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.469374895 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.469408035 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.469492912 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.512473106 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.512487888 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.512599945 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.512710094 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.512718916 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.512764931 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.512777090 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.513262987 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.513326883 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.513334990 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.513382912 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.560615063 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.560707092 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.592226028 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.592282057 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.592418909 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.592432022 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.592546940 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.592561960 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.592619896 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.592947960 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.593000889 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.593029976 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.593077898 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.593085051 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.593122959 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.593131065 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.593177080 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.593264103 CET50353443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.593276024 CET44350353104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.630986929 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.631094933 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.631145000 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.631196022 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.631863117 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.631937981 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.679173946 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.679261923 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.749779940 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.749829054 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.749908924 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.749947071 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.749968052 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.749985933 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.750123978 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.750180960 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.750646114 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.750708103 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.797777891 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.797873020 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.870479107 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.870559931 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.870816946 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.870881081 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.871344090 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.871398926 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.918411016 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.918466091 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.918490887 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.918515921 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.918528080 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.973212957 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.986799955 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.986810923 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.986871958 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.987107992 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.987165928 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.987181902 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.987222910 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.987739086 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:18.987797022 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:19.035152912 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:19.035216093 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:19.035263062 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:19.035305023 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:19.035326958 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:19.035347939 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:19.035372972 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:19.035538912 CET50354443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:19.035556078 CET44350354104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:19.038181067 CET50355443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:19.038235903 CET44350355104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:19.038331985 CET50355443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:19.038532019 CET50355443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:19.038549900 CET44350355104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:19.425004005 CET50356443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:19.425070047 CET44350356104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:19.425183058 CET50356443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:19.425436974 CET50356443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:19.425448895 CET44350356104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:19.672499895 CET44350355104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:19.672935963 CET50355443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:19.672971010 CET44350355104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:19.673321009 CET44350355104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:19.673635006 CET50355443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:19.673700094 CET44350355104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:19.673759937 CET50355443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:19.715337038 CET44350355104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:19.816209078 CET44350355104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:19.816301107 CET44350355104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:19.816382885 CET50355443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:19.826270103 CET50355443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:19.826292038 CET44350355104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:20.035248995 CET44350356104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:20.035646915 CET50356443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:20.035684109 CET44350356104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:20.036034107 CET44350356104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:20.036335945 CET50356443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:20.036426067 CET44350356104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:20.036484003 CET50356443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:20.083323002 CET44350356104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:20.207485914 CET44350356104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:20.207551956 CET44350356104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:20.207617998 CET44350356104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:20.207690954 CET50356443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:20.207789898 CET50356443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:20.208327055 CET50356443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:20.208353043 CET44350356104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:20.218988895 CET50357443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:20.219029903 CET44350357104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:20.219137907 CET50357443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:20.219346046 CET50357443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:20.219356060 CET44350357104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:20.816876888 CET44350357104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:20.817233086 CET50357443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:20.817250013 CET44350357104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:20.817586899 CET44350357104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:20.817886114 CET50357443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:20.817946911 CET44350357104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:20.818022966 CET50357443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:20.863331079 CET44350357104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:20.954811096 CET44350357104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:20.954895973 CET44350357104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:20.954977989 CET50357443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:20.955827951 CET50357443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:20.955847025 CET44350357104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:20.958404064 CET50358443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:20.958492041 CET44350358104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:20.958570004 CET50358443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:20.958815098 CET50358443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:20.958836079 CET44350358104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:21.358238935 CET50359443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:21.358297110 CET44350359104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:21.358536005 CET50359443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:21.358663082 CET50359443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:21.358678102 CET44350359104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:21.932029009 CET44350358104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:21.932358027 CET50358443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:21.932384968 CET44350358104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:21.932725906 CET44350358104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:21.933023930 CET50358443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:21.933085918 CET44350358104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:21.933156013 CET50358443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:21.956315994 CET44350346142.250.184.228192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:21.956391096 CET44350346142.250.184.228192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:21.956444025 CET50346443192.168.2.17142.250.184.228
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:21.972544909 CET44350359104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:21.972817898 CET50359443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:21.972829103 CET44350359104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:21.973155022 CET44350359104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:21.973475933 CET50359443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:21.973526955 CET44350359104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:21.973644972 CET50359443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:21.973644972 CET50359443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:21.973678112 CET44350359104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:21.973757982 CET50359443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:21.973757982 CET50359443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:21.973772049 CET44350359104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:21.973818064 CET44350359104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:21.979338884 CET44350358104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.074749947 CET44350358104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.074843884 CET44350358104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.074914932 CET50358443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.075719118 CET50358443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.075742960 CET44350358104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.077812910 CET50346443192.168.2.17142.250.184.228
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.077830076 CET44350346142.250.184.228192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.299829960 CET44350359104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.299880028 CET44350359104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.299906015 CET44350359104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.299933910 CET44350359104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.299964905 CET44350359104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.299993038 CET44350359104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.300019026 CET44350359104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.300036907 CET50359443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.300036907 CET50359443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.300036907 CET50359443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.300045967 CET44350359104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.300205946 CET50359443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.300251007 CET44350359104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.355200052 CET50359443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.355211020 CET44350359104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.403232098 CET50359443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.418350935 CET44350359104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.418421984 CET44350359104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.418456078 CET44350359104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.418471098 CET50359443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.418486118 CET44350359104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.418888092 CET44350359104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.418939114 CET44350359104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.418979883 CET50359443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.418979883 CET50359443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.418987036 CET44350359104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.419290066 CET44350359104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.419327974 CET44350359104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.419362068 CET44350359104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.419399023 CET50359443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.419399023 CET50359443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.419405937 CET44350359104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.419446945 CET44350359104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.419528961 CET50359443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.419528961 CET50359443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.421928883 CET50360443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.421987057 CET44350360104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.422071934 CET50360443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.422286034 CET50360443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.422297001 CET44350360104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.723263025 CET50359443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:22.723283052 CET44350359104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:23.045310020 CET44350360104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:23.045619011 CET50360443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:23.045649052 CET44350360104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:23.045979023 CET44350360104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:23.046282053 CET50360443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:23.046339989 CET44350360104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:23.046416998 CET50360443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:23.087325096 CET44350360104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:23.230875015 CET44350360104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:23.230969906 CET44350360104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:23.231038094 CET50360443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:23.231745958 CET50360443192.168.2.17104.18.94.41
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:23.231776953 CET44350360104.18.94.41192.168.2.17
                                                                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:06.184600115 CET53592311.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:06.185055971 CET5070953192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:06.185226917 CET5703753192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:06.196063995 CET53507091.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:06.203335047 CET53628731.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:06.210613966 CET53570371.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:08.178945065 CET6374853192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:08.179116964 CET5981853192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:08.238063097 CET53558391.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:08.241714954 CET53598181.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:10.215662003 CET6267053192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:10.215805054 CET6245153192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:10.222598076 CET53624511.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:10.222830057 CET53626701.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:10.410924911 CET53542511.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.019289970 CET5294253192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.019710064 CET4958953192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.026341915 CET53529421.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.026829004 CET53495891.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.322849035 CET5425753192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.323033094 CET6036953192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.396038055 CET53603691.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.979615927 CET5536453192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.979702950 CET6323853192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.986398935 CET53553641.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.986978054 CET53632381.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.991442919 CET4930253192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.991735935 CET5284853192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.998177052 CET53493021.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.999844074 CET53528481.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:19.451839924 CET53617931.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:19.606702089 CET5354514162.159.36.2192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.218110085 CET6052853192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.225984097 CET53605281.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:26.596839905 CET53572441.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:34.697000027 CET5041153192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:34.704011917 CET53504111.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:46.365706921 CET6328153192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:10.294650078 CET138138192.168.2.17192.168.2.255
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:11.072402000 CET5556253192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:11.080317020 CET53555621.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:06.210690022 CET192.168.2.171.1.1.1c233(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:06.185055971 CET192.168.2.171.1.1.10x3ae6Standard query (0)epyfl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:06.185226917 CET192.168.2.171.1.1.10x8cd6Standard query (0)epyfl.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:08.178945065 CET192.168.2.171.1.1.10x1f1Standard query (0)auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:08.179116964 CET192.168.2.171.1.1.10xfae3Standard query (0)auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:10.215662003 CET192.168.2.171.1.1.10x754fStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:10.215805054 CET192.168.2.171.1.1.10xd7f8Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.019289970 CET192.168.2.171.1.1.10x2aacStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.019710064 CET192.168.2.171.1.1.10x8561Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.322849035 CET192.168.2.171.1.1.10x2eefStandard query (0)auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.323033094 CET192.168.2.171.1.1.10xa899Standard query (0)auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.979615927 CET192.168.2.171.1.1.10x84d2Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.979702950 CET192.168.2.171.1.1.10xe002Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.991442919 CET192.168.2.171.1.1.10x5e8bStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.991735935 CET192.168.2.171.1.1.10xdeeStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.218110085 CET192.168.2.171.1.1.10x2454Standard query (0)18.31.95.13.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:34.697000027 CET192.168.2.171.1.1.10xedeaStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:46.365706921 CET192.168.2.171.1.1.10x9d9cStandard query (0)auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:11.072402000 CET192.168.2.171.1.1.10xc001Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:29:58.550745964 CET1.1.1.1192.168.2.170x3df8No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:29:58.550745964 CET1.1.1.1192.168.2.170x3df8No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:06.196063995 CET1.1.1.1192.168.2.170x3ae6No error (0)epyfl.org206.225.80.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:08.241480112 CET1.1.1.1192.168.2.170x1f1No error (0)auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.netwaws-prod-bay-129.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:08.241480112 CET1.1.1.1192.168.2.170x1f1No error (0)waws-prod-bay-129.sip.azurewebsites.windows.netwaws-prod-bay-129.westus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:08.241714954 CET1.1.1.1192.168.2.170xfae3No error (0)auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.netwaws-prod-bay-129.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:08.241714954 CET1.1.1.1192.168.2.170xfae3No error (0)waws-prod-bay-129.sip.azurewebsites.windows.netwaws-prod-bay-129.westus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:10.222598076 CET1.1.1.1192.168.2.170xd7f8No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:10.222830057 CET1.1.1.1192.168.2.170x754fNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:10.222830057 CET1.1.1.1192.168.2.170x754fNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.026341915 CET1.1.1.1192.168.2.170x2aacNo error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.026829004 CET1.1.1.1192.168.2.170x8561No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.391788960 CET1.1.1.1192.168.2.170x2eefNo error (0)auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.netwaws-prod-bay-129.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.391788960 CET1.1.1.1192.168.2.170x2eefNo error (0)waws-prod-bay-129.sip.azurewebsites.windows.netwaws-prod-bay-129.westus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.396038055 CET1.1.1.1192.168.2.170xa899No error (0)auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.netwaws-prod-bay-129.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.396038055 CET1.1.1.1192.168.2.170xa899No error (0)waws-prod-bay-129.sip.azurewebsites.windows.netwaws-prod-bay-129.westus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.986398935 CET1.1.1.1192.168.2.170x84d2No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.986398935 CET1.1.1.1192.168.2.170x84d2No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.986978054 CET1.1.1.1192.168.2.170xe002No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.998177052 CET1.1.1.1192.168.2.170x5e8bNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:11.998177052 CET1.1.1.1192.168.2.170x5e8bNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:20.225984097 CET1.1.1.1192.168.2.170x2454Name error (3)18.31.95.13.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:34.704011917 CET1.1.1.1192.168.2.170xedeaNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:34.704011917 CET1.1.1.1192.168.2.170xedeaNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:46.431407928 CET1.1.1.1192.168.2.170x9d9cNo error (0)auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.netwaws-prod-bay-129.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:30:46.431407928 CET1.1.1.1192.168.2.170x9d9cNo error (0)waws-prod-bay-129.sip.azurewebsites.windows.netwaws-prod-bay-129.westus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Nov 12, 2024 15:31:11.080317020 CET1.1.1.1192.168.2.170xc001No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  • login.live.com
                                                                                                                                                                                                                                                                                                  • slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                  • epyfl.org
                                                                                                                                                                                                                                                                                                  • https:
                                                                                                                                                                                                                                                                                                    • challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  • fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  0192.168.2.174970140.126.31.67443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:29:59 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                                                  Content-Length: 3592
                                                                                                                                                                                                                                                                                                  Host: login.live.com
                                                                                                                                                                                                                                                                                                  2024-11-12 14:29:59 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:00 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                  Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                                                  Expires: Tue, 12 Nov 2024 14:29:00 GMT
                                                                                                                                                                                                                                                                                                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                  x-ms-route-info: C529_SN1
                                                                                                                                                                                                                                                                                                  x-ms-request-id: e1b06108-8e75-43ff-996a-a2935c4204c3
                                                                                                                                                                                                                                                                                                  PPServer: PPV: 30 H: SN1PEPF0002FA77 V: 0
                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:29:59 GMT
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Content-Length: 11392
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:00 UTC11392INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  1192.168.2.174970340.126.31.67443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:01 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                                                  Content-Length: 4775
                                                                                                                                                                                                                                                                                                  Host: login.live.com
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:01 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:02 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                  Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                                                  Expires: Tue, 12 Nov 2024 14:29:02 GMT
                                                                                                                                                                                                                                                                                                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                  x-ms-route-info: C529_BL2
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 04f6090f-cd4a-4b74-a06b-5e8422dd20fb
                                                                                                                                                                                                                                                                                                  PPServer: PPV: 30 H: BL02EPF0001DA43 V: 0
                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:30:01 GMT
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Content-Length: 11392
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:02 UTC11392INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  2192.168.2.174970540.126.31.67443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:03 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                                                  Content-Length: 4775
                                                                                                                                                                                                                                                                                                  Host: login.live.com
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:03 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:03 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                  Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                                                  Expires: Tue, 12 Nov 2024 14:29:03 GMT
                                                                                                                                                                                                                                                                                                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                  x-ms-route-info: C529_BAY
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 3f6aa5cf-6d5b-4255-86c5-746630921c5d
                                                                                                                                                                                                                                                                                                  PPServer: PPV: 30 H: PH1PEPF00018C0A V: 0
                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:30:03 GMT
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Content-Length: 11392
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:03 UTC11392INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  3192.168.2.174970720.12.23.50443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:04 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=sgnNCKL7zmvvvdd&MD=Gnbp88YS HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                                  Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:05 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                                                  MS-CorrelationId: 482918bd-ac6f-4af5-9ba0-09b6808c6429
                                                                                                                                                                                                                                                                                                  MS-RequestId: baabc502-586e-494c-92b0-6cf4fcd9ee92
                                                                                                                                                                                                                                                                                                  MS-CV: oaUnfhITT0GuUUZI.0
                                                                                                                                                                                                                                                                                                  X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:30:04 GMT
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Content-Length: 24490
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:05 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                                                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:05 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                                                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  4192.168.2.174970840.126.31.67443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:05 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                                                  Content-Length: 4742
                                                                                                                                                                                                                                                                                                  Host: login.live.com
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:05 UTC4742OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:05 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                  Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                                                  Expires: Tue, 12 Nov 2024 14:29:05 GMT
                                                                                                                                                                                                                                                                                                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                  x-ms-route-info: C529_SN1
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 55aa3316-1a00-474a-a30b-afb0ae1f9e15
                                                                                                                                                                                                                                                                                                  PPServer: PPV: 30 H: SN1PEPF0002F1B0 V: 0
                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:30:05 GMT
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Content-Length: 10197
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:05 UTC10197INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  5192.168.2.1749711206.225.80.1774436864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:07 UTC813OUTGET /ad_hits.asp?idBanner=17&txtLink=https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/index.php/auth/v/?id=abc123XYZ4567890/message?data=/login.aspx HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: epyfl.org
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:08 UTC452INHTTP/1.1 302 Object moved
                                                                                                                                                                                                                                                                                                  Cache-Control: private
                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                  Location: https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/index.php/auth/v/?id=abc123XYZ4567890/message?data=/login.aspx
                                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                  Set-Cookie: ASPSESSIONIDQGBDDDRA=FFLPNEKBMKGEMOGDOGFCNHEO; secure; path=/
                                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                  X-Powered-By-Plesk: PleskWin
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:26:42 GMT
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Content-Length: 250
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:08 UTC250INData Raw: 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 68 31 3e 4f 62 6a 65 63 74 20 4d 6f 76 65 64 3c 2f 68 31 3e 54 68 69 73 20 6f 62 6a 65 63 74 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 3c 61 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 61 75 74 68 2d 65 6e 64 70 6f 69 6e 74 2d 67 66 68 37 61 70 65 38 68 35 61 75 65 73 61 65 2e 77 65 73 74 75 73 2d 30 31 2e 61 7a 75 72 65 77 65 62 73 69 74 65 73 2e 6e 65 74 2f 69 6e 64 65 78 2e 70 68 70 2f 61 75 74 68 2f 76 2f 3f 69 64 3d 61 62 63 31 32 33 58 59 5a 34 35 36 37 38 39 30 2f 6d 65 73 73 61 67 65 3f 64 61 74 61 3d 2f 6c 6f 67 69 6e 2e 61 73 70 78 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 62 6f 64 79 3e 0a
                                                                                                                                                                                                                                                                                                  Data Ascii: <head><title>Object moved</title></head><body><h1>Object Moved</h1>This object may be found <a HREF="https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/index.php/auth/v/?id=abc123XYZ4567890/message?data=/login.aspx">here</a>.</body>


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  6192.168.2.1749719104.18.95.414436864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:10 UTC586OUTGET /turnstile/v0/api.js HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                  Referer: https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:10 UTC386INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:30:10 GMT
                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                  cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                  location: /turnstile/v0/b/22755d9a86c9/api.js
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8e1737ee4daeddb0-DFW
                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  7192.168.2.1749723104.18.95.414436864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:11 UTC601OUTGET /turnstile/v0/b/22755d9a86c9/api.js HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                  Referer: https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:11 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:30:11 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                  Content-Length: 47672
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                                                                                  last-modified: Mon, 28 Oct 2024 19:08:47 GMT
                                                                                                                                                                                                                                                                                                  cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8e1737f2e89ae7d3-DFW
                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:11 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 67 29 2c 75 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 6e 28 66 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 75 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 75 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                  Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);funct
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:11 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                                                                                                                                                                                                  Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:11 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                                                                                                                                                                                                                                                                  Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function D(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(l[0
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:11 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                                                                                                                                                                                                                                                                                  Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var q;(fu
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:11 UTC1369INData Raw: 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 24 7c 7c 28 24 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20
                                                                                                                                                                                                                                                                                                  Data Ascii: .NEVER="never",e.MANUAL="manual",e.AUTO="auto"})($||($={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:11 UTC1369INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28
                                                                                                                                                                                                                                                                                                  Data Ascii: }function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:11 UTC1369INData Raw: 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 66 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4d 28 6b 72 2c 28 6c 3d 28 72 3d 65 2e 64
                                                                                                                                                                                                                                                                                                  Data Ascii: ).concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(f)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES,l,g=M(kr,(l=(r=e.d
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:11 UTC1369INData Raw: 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79
                                                                                                                                                                                                                                                                                                  Data Ascii: sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,l,g){var h=[null];h.push.apply
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:11 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 6c 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 6c 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 6c 2e 63 6f 64 65 3d 63 2c 6c 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74
                                                                                                                                                                                                                                                                                                  Data Ascii: call(this,o),Me(Be(l),"code",void 0),l.name="TurnstileError",l.code=c,l}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){ret
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:11 UTC1369INData Raw: 64 69 76 22 29 3b 75 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 75 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 75 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 75 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 75 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 75 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 75 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 75 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 75 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 75 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30
                                                                                                                                                                                                                                                                                                  Data Ascii: div");u.style.position="fixed",u.style.zIndex="2147483646",u.style.width="100vw",u.style.height="100vh",u.style.top="0",u.style.left="0",u.style.transformOrigin="center center",u.style.overflowX="hidden",u.style.overflowY="auto",u.style.background="rgba(0


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  8192.168.2.1749729104.18.94.414436864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:12 UTC841OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hgvfd/0x4AAAAAAAzbaCIIxhpKU4HJ/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                  Referer: https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:12 UTC1362INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:30:12 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                  Content-Length: 26938
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                  permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                                                                  content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                                                                                                                                                                                                                  cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                                                                                                                  cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                                                                                  accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                                  critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                                  referrer-policy: same-origin
                                                                                                                                                                                                                                                                                                  document-policy: js-profiling
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:12 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 31 37 33 37 66 39 33 66 30 34 65 37 35 36 2d 44 46 57 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                  Data Ascii: Server: cloudflareCF-RAY: 8e1737f93f04e756-DFWalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:12 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:12 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                                                                                                                                                                                                                                  Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:12 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                                                                                                                                                                                                                                  Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:12 UTC1369INData Raw: 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d
                                                                                                                                                                                                                                                                                                  Data Ascii: enge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challenge-
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:12 UTC1369INData Raw: 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69
                                                                                                                                                                                                                                                                                                  Data Ascii: k .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop-li
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:12 UTC1369INData Raw: 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 7d 74 6f 7b 66 69 6c 6c 3a 23
                                                                                                                                                                                                                                                                                                  Data Ascii: ffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1303}to{fill:#
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:12 UTC1369INData Raw: 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6c 6f 67 6f 7b 68 65
                                                                                                                                                                                                                                                                                                  Data Ascii: flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-compact #logo{he
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:12 UTC1369INData Raw: 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72 74 3b 6a 75 73 74 69
                                                                                                                                                                                                                                                                                                  Data Ascii: .rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:flex-start;justi
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:12 UTC1369INData Raw: 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 33 70 78 3b 73 74 72 6f 6b 65 2d 6c
                                                                                                                                                                                                                                                                                                  Data Ascii: text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width:3px;stroke-l


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  9192.168.2.1749727104.18.94.414436864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:12 UTC383OUTGET /turnstile/v0/b/22755d9a86c9/api.js HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:13 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:30:13 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                  Content-Length: 47672
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                                                                                  last-modified: Mon, 28 Oct 2024 19:08:47 GMT
                                                                                                                                                                                                                                                                                                  cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8e1737fbab202e66-DFW
                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:13 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 67 29 2c 75 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 6e 28 66 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 75 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 75 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                  Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);funct
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:13 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 2c 72 29 7b 76 61 72 20 6e 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 6c 3d 21 31 2c 67 2c 68 3b 74 72 79 7b 66 6f 72 28 6e 3d 6e 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 6e 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                                                                                                                                                                                                                                                                                                  Data Ascii: t(e){if(Array.isArray(e))return e}function qt(e,r){var n=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(n!=null){var o=[],c=!0,l=!1,g,h;try{for(n=n.call(e);!(c=(g=n.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:13 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 66 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 66 5b 30 5d 26 26 28 6e 3d 30 29 29 2c 6e 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 6c 3d 66 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 66 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 6c 3d 63 2e 72 65 74 75 72 6e 29 26 26 6c 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 6c 3d 6c 2e 63 61 6c 6c 28 63 2c 66 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 6c 3b 73 77 69 74 63 68 28 63 3d 30 2c 6c 26 26 28 66 3d 5b 66 5b 30 5d 26 32 2c 6c 2e 76 61 6c
                                                                                                                                                                                                                                                                                                  Data Ascii: ])}}function u(f){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,f[0]&&(n=0)),n;)try{if(o=1,c&&(l=f[0]&2?c.return:f[0]?c.throw||((l=c.return)&&l.call(c),0):c.next)&&!(l=l.call(c,f[1])).done)return l;switch(c=0,l&&(f=[f[0]&2,l.val
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:13 UTC1369INData Raw: 29 29 3b 76 61 72 20 50 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 50 65 7c 7c 28 50 65 3d 7b 7d 29 29 3b 76 61 72 20 53 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 76 65 72 69 66 79 69 6e 67 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69 6c 75 72 65 2d 77 6f 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e
                                                                                                                                                                                                                                                                                                  Data Ascii: ));var Pe;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Pe||(Pe={}));var Se;(function(e){e.VERIFYING="verifying",e.VERIFYING_HAVING_TROUBLES="verifying-having-troubles",e.FAILURE_WO_HAVING_TROUBLES="failure-wo-having-troubles",e.FAILURE_HAVIN
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:13 UTC1369INData Raw: 53 5f 4c 4f 4f 50 49 4e 47 3d 22 6b 65 65 70 73 2d 6c 6f 6f 70 69 6e 67 22 2c 65 2e 54 4f 4f 5f 53 4c 4f 57 3d 22 74 6f 6f 2d 73 6c 6f 77 22 2c 65 2e 4f 54 48 45 52 3d 22 6f 74 68 65 72 22 7d 29 28 69 74 7c 7c 28 69 74 3d 7b 7d 29 29 3b 76 61 72 20 57 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 46 41 49 4c 55 52 45 3d 22 66 61 69 6c 75 72 65 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 43 55 53 54 4f 4d 3d 22 63 75 73 74 6f 6d 22 7d 29 28 57 65 7c 7c 28 57 65 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 64 61 72 6b 22
                                                                                                                                                                                                                                                                                                  Data Ascii: S_LOOPING="keeps-looping",e.TOO_SLOW="too-slow",e.OTHER="other"})(it||(it={}));var We;(function(e){e.FAILURE="failure",e.VERIFYING="verifying",e.CUSTOM="custom"})(We||(We={}));function M(e,r){return e.indexOf(r)!==-1}function ot(e){return M(["auto","dark"
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:13 UTC1369INData Raw: 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 29 29 2c 72 2e 73 69 7a 65 21 3d 3d 30 29 72 65 74 75 72 6e 20 72 2e 74 6f 53 74 72 69 6e 67 28 29 7d 76 61 72 20 48 65 3d 22 63 66 2d 63 68 6c 2d 77 69 64 67 65 74 2d 22 2c 50 3d 22 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 5a 74 3d 22 2e 63 66 2d 74 75 72 6e 73 74 69 6c 65 22 2c 65 72 3d 22 2e 63 66 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 74 72 3d 22 2e 67 2d 72 65 63 61 70 74 63 68 61 22 2c 5f 74 3d 22 63 66 5f 63 68 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 62 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 45 74 3d 22 67 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 22 2c 72 72 3d 38 65 33 2c
                                                                                                                                                                                                                                                                                                  Data Ascii: ekeyOverrides.clearance_level)),r.size!==0)return r.toString()}var He="cf-chl-widget-",P="cloudflare-challenge",Zt=".cf-turnstile",er=".cf-challenge",tr=".g-recaptcha",_t="cf_challenge_response",bt="cf-turnstile-response",Et="g-recaptcha-response",rr=8e3,
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:13 UTC1369INData Raw: 3f 4d 72 28 7b 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3a 75 2c 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 3a 67 2c 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 3a 63 7d 29 3a 63 26 26 67 3f 22 35 32 30 70 78 22 3a 63 26 26 75 3f 22 35 30 30 70 78 22 3a 63 3f 22 34 38 30 70 78 22 3a 67 3f 22 35 38 30 70 78 22 3a 22 35 37 30 70 78 22 7d 2c 4d 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 2c 6e 3d 65 2e 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 6e 26 26 72 3f 22 35 34 30 70 78 22 3a 6e 26 26 6f 3f 22 35 30 30 70 78 22 3a 6e 3f 22 34 38 30 70 78 22 3a 72
                                                                                                                                                                                                                                                                                                  Data Ascii: ?Mr({isModeratelyVerbose:u,isVerboseLanguage:g,isSmallerFeedback:c}):c&&g?"520px":c&&u?"500px":c?"480px":g?"580px":"570px"},Mr=function(e){var r=e.isVerboseLanguage,n=e.isSmallerFeedback,o=e.isModeratelyVerbose;return n&&r?"540px":n&&o?"500px":n?"480px":r
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:13 UTC1369INData Raw: 74 79 70 65 4f 66 28 6e 29 7d 2c 63 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 72 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 71 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 6c 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72
                                                                                                                                                                                                                                                                                                  Data Ascii: typeOf(n)},ce(e)}function lr(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function qe(e){var r=typeof Map=="function"?new Map:void 0;return qe=function(o){if(o===null||!lr(o))return o;if(typeof o!="function")throw new TypeError("Super
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:13 UTC1369INData Raw: 75 72 6e 20 72 3b 66 6f 72 28 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 6f 3d 30 2c 63 3b 63 3d 6e 5b 6f 5d 3b 6f 2b 2b 29 69 66 28 56 28 63 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 63 2e 73 72 63 29 29 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 66 72 28 29 7b 76 61 72 20 65 3d 41 74 28 29 3b 65 7c 7c 6d 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 72 3d 65 2e 73 72 63 2c 6e 3d 7b 6c 6f 61 64 65 64 41 73 79 6e
                                                                                                                                                                                                                                                                                                  Data Ascii: urn r;for(var n=document.querySelectorAll("script"),o=0,c;c=n[o];o++)if(V(c,HTMLScriptElement)&&e.test(c.src))return c}function fr(){var e=At();e||m("Could not find Turnstile script tag, some features may not be available",43777);var r=e.src,n={loadedAsyn
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:13 UTC1369INData Raw: 65 64 62 61 63 6b 22 2c 45 2e 69 64 3d 22 63 66 2d 66 72 2d 69 64 22 2c 45 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 45 2e 73 74 79 6c 65 2e 6d 61 78 57 69 64 74 68 3d 22 34 35 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 52 74 28 72 29 2c 45 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 72 65 6c 61 74 69 76 65 22 2c 45 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 37 22 2c 45 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 45 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 35 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6f
                                                                                                                                                                                                                                                                                                  Data Ascii: edback",E.id="cf-fr-id",E.style.width="100vw",E.style.maxWidth="450px",E.style.height=Rt(r),E.style.position="relative",E.style.zIndex="2147483647",E.style.backgroundColor="#ffffff",E.style.borderRadius="5px",E.style.left="0px",E.style.top="0px",E.style.o


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  10192.168.2.1749731104.18.94.414436864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:13 UTC730OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8e1737f93f04e756&lang=auto HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hgvfd/0x4AAAAAAAzbaCIIxhpKU4HJ/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:13 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:30:13 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                  Content-Length: 124781
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8e1737fe4ab90ba1-DFW
                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:13 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 48 50 55 62 6a 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65
                                                                                                                                                                                                                                                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.HPUbj2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconce
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:13 UTC1369INData Raw: 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 76 65 72 69 66 79 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 2e 2e 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79
                                                                                                                                                                                                                                                                                                  Data Ascii: age%3C%2Fa%3E%20if%20the%20issue%20persists.","turnstile_verifying":"Verifying...","turnstile_feedback_description":"Send%20Feedback","outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20properly
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:13 UTC1369INData Raw: 28 67 4b 28 31 35 39 36 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 31 33 38 35 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 31 35 37 36 29 29 2f 38 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 35 39 33 29 29 2f 39 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 30 37 33 29 29 2f 31 30 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 36 35 36 29 29 2f 31 31 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 38 38 35 39 39 30 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 31 32 31 33 29 5d 2c 65 4f 3d 5b 5d 2c 65 50 3d 30 3b 32 35 36 3e 65 50 3b 65 4f 5b 65 50 5d 3d 53
                                                                                                                                                                                                                                                                                                  Data Ascii: (gK(1596))/6*(parseInt(gK(1385))/7)+parseInt(gK(1576))/8+-parseInt(gK(593))/9*(-parseInt(gK(1073))/10)+-parseInt(gK(656))/11,d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,885990),eM=this||self,eN=eM[gL(1213)],eO=[],eP=0;256>eP;eO[eP]=S
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:13 UTC1369INData Raw: 35 35 30 29 5d 5b 68 59 28 37 32 39 29 5d 28 68 29 29 29 2c 78 3d 67 5b 68 59 28 31 32 34 37 29 5d 5b 68 59 28 31 36 30 31 29 5d 26 26 67 5b 68 59 28 35 35 34 29 5d 3f 67 5b 68 59 28 31 32 34 37 29 5d 5b 68 59 28 31 36 30 31 29 5d 28 6e 65 77 20 67 5b 28 68 59 28 35 35 34 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 69 31 2c 48 2c 49 29 7b 69 66 28 69 31 3d 68 59 2c 48 3d 7b 27 6e 69 5a 42 71 27 3a 66 75 6e 63 74 69 6f 6e 28 4a 2c 4b 29 7b 72 65 74 75 72 6e 20 4a 3c 4b 7d 2c 27 41 52 5a 75 72 27 3a 66 75 6e 63 74 69 6f 6e 28 4a 2c 4b 2c 69 30 29 7b 72 65 74 75 72 6e 20 69 30 3d 62 2c 6f 5b 69 30 28 36 30 34 29 5d 28 4a 2c 4b 29 7d 2c 27 74 6e 75 74 76 27 3a 66 75 6e 63 74 69 6f 6e 28 4a 2c 4b 29 7b 72 65 74 75 72 6e 20 4a 2d 4b 7d 2c 27 47 79
                                                                                                                                                                                                                                                                                                  Data Ascii: 550)][hY(729)](h))),x=g[hY(1247)][hY(1601)]&&g[hY(554)]?g[hY(1247)][hY(1601)](new g[(hY(554))](x)):function(G,i1,H,I){if(i1=hY,H={'niZBq':function(J,K){return J<K},'ARZur':function(J,K,i0){return i0=b,o[i0(604)](J,K)},'tnutv':function(J,K){return J-K},'Gy
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:13 UTC1369INData Raw: 5d 5b 69 32 28 37 32 37 29 5d 29 3b 2d 31 3d 3d 3d 68 5b 6e 5d 5b 69 32 28 34 35 37 29 5d 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 26 26 28 66 79 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 7c 7c 68 5b 6e 5d 5b 69 32 28 36 38 32 29 5d 28 6b 5b 69 32 28 31 35 31 32 29 5d 28 27 6f 2e 27 2c 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 29 2c 6f 2b 2b 29 3b 7d 65 6c 73 65 20 68 5b 6e 5d 3d 69 5b 6c 5b 6d 5d 5d 5b 69 32 28 31 33 34 36 29 5d 28 66 75 6e 63 74 69 6f 6e 28 73 29 7b 72 65 74 75 72 6e 27 6f 2e 27 2b 73 7d 29 7d 2c 65 4d 5b 67 4c 28 36 34 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 69 63 2c 65 29 7b 65 3d 28 69 63 3d 67 4c 2c 7b 27 56 59 62 55 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 5e 68 7d 2c 27 52 59 6a 41 46 27 3a 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                  Data Ascii: ][i2(727)]);-1===h[n][i2(457)](i[l[m]][o])&&(fy(i[l[m]][o])||h[n][i2(682)](k[i2(1512)]('o.',i[l[m]][o]))),o++);}else h[n]=i[l[m]][i2(1346)](function(s){return'o.'+s})},eM[gL(644)]=function(c,ic,e){e=(ic=gL,{'VYbUZ':function(g,h){return g^h},'RYjAF':functi
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:13 UTC1369INData Raw: 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 75 4d 6b 6b 66 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 64 6d 7a 6e 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 41 62 6c 44 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 61 4f 4c 4e 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 46 59 63 55 41 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 6b 67 6d 67 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 67 44 62 65 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                                                                                  Data Ascii: (h,i){return h(i)},'uMkkf':function(h,i){return i==h},'dmzns':function(h,i){return h(i)},'AblDo':function(h,i){return h!=i},'aOLNc':function(h,i){return h(i)},'FYcUA':function(h,i){return h<i},'kgmgR':function(h,i){return i==h},'gDbeM':function(h,i){retur
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:13 UTC1369INData Raw: 5b 69 68 28 31 37 37 38 29 5d 28 48 2c 31 29 2c 4f 29 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 69 68 28 36 38 32 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4f 3d 43 5b 69 68 28 37 37 38 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 69 68 28 31 31 38 30 29 5d 28 31 36 2c 73 29 3b 48 3d 31 2e 30 32 26 4f 7c 48 3c 3c 31 2e 38 2c 64 5b 69 68 28 31 38 38 31 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 69 68 28 36 38 32 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 44 2d 2d 2c 64 5b 69 68 28 31 37 31 31 29 5d 28 30 2c 44 29 26 26 28 44 3d 4d 61 74 68 5b 69 68 28 35 37 30 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 66 6f 72
                                                                                                                                                                                                                                                                                                  Data Ascii: [ih(1778)](H,1),O),I==j-1?(I=0,G[ih(682)](o(H)),H=0):I++,O=0,s++);for(O=C[ih(778)](0),s=0;d[ih(1180)](16,s);H=1.02&O|H<<1.8,d[ih(1881)](I,j-1)?(I=0,G[ih(682)](o(H)),H=0):I++,O>>=1,s++);}D--,d[ih(1711)](0,D)&&(D=Math[ih(570)](2,F),F++),delete B[C]}else for
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:13 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 69 69 3d 69 64 2c 64 5b 69 69 28 31 37 31 31 29 5d 28 6e 75 6c 6c 2c 68 29 3f 27 27 3a 64 5b 69 69 28 36 36 31 29 5d 28 27 27 2c 68 29 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 69 69 28 37 32 37 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 69 6a 29 7b 72 65 74 75 72 6e 20 69 6a 3d 69 69 2c 68 5b 69 6a 28 37 37 38 29 5d 28 69 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 69 6b 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4d 2c 4c 29 7b 66 6f 72 28 69 6b 3d 69 64 2c 73 3d 5b 5d 2c 78 3d 34 2c 42 3d 34 2c 43 3d 33 2c 44 3d 5b 5d 2c 47 3d 64 5b 69 6b 28 31 31 34 35 29 5d 28 6f 2c 30 29 2c 48 3d 6a 2c 49 3d 31 2c 45 3d 30 3b 33 3e 45 3b 73 5b 45 5d 3d 45 2c 45 2b 3d 31
                                                                                                                                                                                                                                                                                                  Data Ascii: ){return ii=id,d[ii(1711)](null,h)?'':d[ii(661)]('',h)?null:f.i(h[ii(727)],32768,function(i,ij){return ij=ii,h[ij(778)](i)})},'i':function(i,j,o,ik,s,x,B,C,D,E,F,G,H,I,J,K,M,L){for(ik=id,s=[],x=4,B=4,C=3,D=[],G=d[ik(1145)](o,0),H=j,I=1,E=0;3>E;s[E]=E,E+=1
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:13 UTC1369INData Raw: 4d 2c 78 3d 3d 30 26 26 28 78 3d 4d 61 74 68 5b 69 6b 28 35 37 30 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 7d 65 6c 73 65 20 47 5b 69 6b 28 31 30 30 34 29 5d 5b 69 6b 28 31 38 37 37 29 5d 3d 6a 2c 43 5b 69 6b 28 31 30 30 34 29 5d 5b 69 6b 28 38 36 31 29 5d 3d 69 6b 28 34 38 39 29 7d 7d 2c 67 3d 7b 7d 2c 67 5b 69 64 28 38 30 35 29 5d 3d 66 2e 68 2c 67 7d 28 29 2c 65 4d 5b 67 4c 28 31 35 33 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 6c 2c 64 2c 65 2c 66 2c 67 29 7b 69 6c 3d 67 4c 2c 64 3d 7b 7d 2c 64 5b 69 6c 28 31 32 36 34 29 5d 3d 69 6c 28 31 31 31 33 29 2c 64 5b 69 6c 28 31 33 31 31 29 5d 3d 69 6c 28 31 35 39 33 29 2c 64 5b 69 6c 28 31 33 31 37 29 5d 3d 69 6c 28 37 30 38 29 2c 64 5b 69 6c 28 31 32 32 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65
                                                                                                                                                                                                                                                                                                  Data Ascii: M,x==0&&(x=Math[ik(570)](2,C),C++)}else G[ik(1004)][ik(1877)]=j,C[ik(1004)][ik(861)]=ik(489)}},g={},g[id(805)]=f.h,g}(),eM[gL(1530)]=function(il,d,e,f,g){il=gL,d={},d[il(1264)]=il(1113),d[il(1311)]=il(1593),d[il(1317)]=il(708),d[il(1226)]=function(h,i){re
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:13 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 61 36 29 7b 72 65 74 75 72 6e 27 6f 2e 27 2b 61 36 7d 29 7d 65 6c 73 65 20 66 5b 69 6f 28 35 31 36 29 5d 3d 4a 53 4f 4e 5b 69 6f 28 31 33 35 35 29 5d 28 66 5b 69 6f 28 35 31 36 29 5d 29 3b 69 66 28 6b 3d 68 7c 7c 69 5b 69 6f 28 37 32 38 29 5d 2c 6c 3d 65 4d 5b 69 6f 28 34 36 34 29 5d 5b 69 6f 28 35 37 38 29 5d 3f 69 5b 69 6f 28 31 39 30 33 29 5d 28 27 68 2f 27 2c 65 4d 5b 69 6f 28 34 36 34 29 5d 5b 69 6f 28 35 37 38 29 5d 29 2b 27 2f 27 3a 27 27 2c 6d 3d 69 5b 69 6f 28 31 39 30 33 29 5d 28 69 5b 69 6f 28 31 39 30 33 29 5d 28 69 5b 69 6f 28 31 39 30 33 29 5d 28 69 6f 28 31 38 35 34 29 2c 6c 29 2b 69 5b 69 6f 28 31 31 36 32 29 5d 2c 31 29 2b 69 6f 28 31 33 33 32 29 2c 65 4d 5b 69 6f 28 34 36 34 29 5d 5b 69 6f 28 37 36 39 29 5d 29 2b
                                                                                                                                                                                                                                                                                                  Data Ascii: unction(a6){return'o.'+a6})}else f[io(516)]=JSON[io(1355)](f[io(516)]);if(k=h||i[io(728)],l=eM[io(464)][io(578)]?i[io(1903)]('h/',eM[io(464)][io(578)])+'/':'',m=i[io(1903)](i[io(1903)](i[io(1903)](io(1854),l)+i[io(1162)],1)+io(1332),eM[io(464)][io(769)])+


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  11192.168.2.1749732104.18.94.414436864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:13 UTC742OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hgvfd/0x4AAAAAAAzbaCIIxhpKU4HJ/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:13 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:30:13 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                                                                  Content-Length: 61
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  cache-control: max-age=2629800, public
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8e1737fe9deb46cc-DFW
                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:13 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                  Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  12192.168.2.1749734104.18.94.414436864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:14 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:14 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:30:14 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                                                                  Content-Length: 61
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  cache-control: max-age=2629800, public
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8e173803ae13e82f-DFW
                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:14 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                  Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  13192.168.2.1749737104.18.94.414436864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:15 UTC1150OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1330914157:1731418204:uNGtTQboV-IsS1OxLFXH5iOa5l9ADoqM1ks-qul2rpA/8e1737f93f04e756/P68oq0S4zBODhbKUNH4U6q2ReA2YKUHoPQhJ6_ombmM-1731421812-1.1.1.1-g6TPj7O7TBLigl5Ss7ZE7lcwIj7NBqGhod2cojxRb32Tzo7SWQrHoyhfZQSsG5co HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  Content-Length: 3869
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  CF-Challenge: P68oq0S4zBODhbKUNH4U6q2ReA2YKUHoPQhJ6_ombmM-1731421812-1.1.1.1-g6TPj7O7TBLigl5Ss7ZE7lcwIj7NBqGhod2cojxRb32Tzo7SWQrHoyhfZQSsG5co
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hgvfd/0x4AAAAAAAzbaCIIxhpKU4HJ/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:15 UTC3869OUTData Raw: 76 5f 38 65 31 37 33 37 66 39 33 66 30 34 65 37 35 36 3d 77 65 58 53 54 53 6d 53 70 53 24 53 64 53 74 75 49 43 75 49 54 38 6f 54 6f 61 5a 25 32 62 6f 5a 49 6f 38 68 61 63 65 46 49 35 68 49 67 38 67 63 56 58 6f 78 67 68 31 6c 6d 49 63 4e 48 53 49 54 7a 76 42 49 56 6e 46 6f 2d 49 24 38 5a 61 71 6c 32 49 5a 42 49 55 46 6f 35 6d 67 49 38 6f 61 49 52 53 70 61 32 78 49 67 24 49 6e 53 72 63 70 6a 32 6f 4a 49 63 33 42 51 74 61 49 6a 49 31 38 24 47 34 53 6f 31 53 49 42 6e 6a 66 52 46 6f 49 53 49 56 56 49 6f 74 6a 6f 79 68 68 6f 6d 5a 30 6f 79 24 78 4b 38 4a 46 46 38 6f 6b 31 58 49 44 42 32 45 50 78 72 24 49 4d 38 53 49 42 46 49 77 58 32 44 75 71 46 49 4c 49 78 6e 49 7a 59 77 30 4b 4e 31 33 78 53 49 76 49 68 63 24 71 77 64 66 72 6b 77 56 73 49 68 49 54 59 70 63 49
                                                                                                                                                                                                                                                                                                  Data Ascii: v_8e1737f93f04e756=weXSTSmSpS$SdStuICuIT8oToaZ%2boZIo8haceFI5hIg8gcVXoxgh1lmIcNHSITzvBIVnFo-I$8Zaql2IZBIUFo5mgI8oaIRSpa2xIg$InSrcpj2oJIc3BQtaIjI18$G4So1SIBnjfRFoISIVVIotjoyhhomZ0oy$xK8JFF8ok1XIDB2EPxr$IM8SIBFIwX2DuqFILIxnIzYw0KN13xSIvIhc$qwdfrkwVsIhITYpcI
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:15 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:30:15 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                  Content-Length: 149848
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  cf-chl-gen: aQOlw9j9F2JGXyO/P/UbbT73UJ+sPYZjzzIfCFA8smBaGLds3/rCSftT0aEVFNzuzdr1+pd2bT5kszZwlMy8RnsbXqEfI1E3WEHhEeiTXJocDVXaaR/uHoWsBylzOGm53pHBhWtY8KmONWBgT2bA/er6kIYiKbC66hdWsjah6gHrcVgNajrYxLRCoxsSncauD6ZBbRoPnCsuEb9TeaUAQgJ7FEJWw+3yaYFBKfO2ya2H6kgFJnCkTF1WU6VcDg79gbOnGaaGe6OQ0lg9d5qNE9Zm+EpYWlamVsiI5tIuqpIGSzIHgxUjHVC7MLcXArX77kNtKzV5UfKcCFBN2ZnpKgvTODwK2tR6emezjAV47a4mlYLzEMIXtjhfRMOY0WWzsFSo9CHUzteAqU0WgYcOG8Ez4CqYx2Hu+kZohzJCf29j4u+c5pHU/w0wToYns8Su/vnVAqdb9142Vjzz6QY3wf0I7Hnmx+cw1MW6zrfnCce86Ls=$ECf0dPJjDp8ZcA+u
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8e17380a59914867-DFW
                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:15 UTC622INData Raw: 6e 61 61 42 67 61 47 49 7a 70 37 41 73 4b 33 43 6b 74 4f 56 79 70 44 46 73 63 65 5a 73 70 69 38 79 73 71 74 75 71 43 2b 75 72 4f 36 77 63 62 6a 70 4c 69 38 37 76 47 6a 34 36 76 42 39 65 44 6d 73 4e 54 49 2b 2f 32 76 36 37 58 53 41 66 44 31 32 4f 37 64 33 73 58 67 42 66 37 61 31 64 6e 35 35 50 72 74 36 74 44 65 46 51 44 6e 38 67 6b 48 36 75 62 79 43 76 45 6a 38 4e 73 6d 31 2f 6b 6a 2b 67 51 55 4a 2f 34 49 42 78 37 75 43 2b 6b 65 41 77 45 46 38 44 72 72 4c 50 45 4d 50 44 51 41 2b 45 4d 52 2f 55 62 33 4a 7a 38 59 49 77 59 74 48 43 67 58 52 53 34 79 55 44 34 4f 44 41 6c 56 55 54 4e 4d 4c 44 67 6e 45 53 67 2f 55 6c 31 62 4d 78 67 6d 4d 57 68 55 4e 53 78 74 61 47 77 34 4b 6b 5a 4f 50 33 46 58 51 7a 4e 78 52 48 55 79 52 56 4e 33 62 58 68 68 61 31 5a 57 63 6c 56
                                                                                                                                                                                                                                                                                                  Data Ascii: naaBgaGIzp7AsK3CktOVypDFsceZspi8ysqtuqC+urO6wcbjpLi87vGj46vB9eDmsNTI+/2v67XSAfD12O7d3sXgBf7a1dn55Prt6tDeFQDn8gkH6ubyCvEj8Nsm1/kj+gQUJ/4IBx7uC+keAwEF8DrrLPEMPDQA+EMR/Ub3Jz8YIwYtHCgXRS4yUD4ODAlVUTNMLDgnESg/Ul1bMxgmMWhUNSxtaGw4KkZOP3FXQzNxRHUyRVN3bXhha1ZWclV
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:15 UTC1369INData Raw: 39 59 69 32 31 73 63 56 39 78 6e 36 53 6b 6b 56 36 59 66 49 57 45 70 6e 79 64 6f 70 79 45 66 5a 36 49 68 49 4b 47 65 5a 6d 4a 75 62 53 64 73 6f 43 76 66 4c 71 53 67 59 4c 44 6c 35 33 49 6e 36 6d 38 6e 61 75 6e 6f 5a 43 77 6e 71 79 66 73 4c 43 6c 7a 62 4f 74 73 4c 6d 58 71 36 37 41 7a 37 44 55 6f 39 33 49 74 36 6e 41 35 65 58 70 71 4e 44 46 30 62 76 6e 71 2f 58 50 36 50 6e 44 35 4c 58 70 74 2f 58 4a 7a 4d 4c 68 30 4e 50 7a 2b 63 69 37 39 64 33 58 41 38 67 42 79 78 4c 64 45 39 2f 6f 2f 76 66 30 45 39 44 52 43 64 6f 66 38 64 6e 66 36 67 55 54 34 76 45 6a 2b 42 38 48 49 42 2f 6d 36 69 4d 6b 41 75 6f 6a 4a 77 41 71 4a 79 73 44 4c 69 73 76 43 6a 49 76 4d 77 30 32 4d 7a 72 33 4f 6a 63 2b 43 6a 34 37 51 67 52 43 50 30 59 50 52 6b 4e 4b 45 6b 70 48 54 68 68 58 4e
                                                                                                                                                                                                                                                                                                  Data Ascii: 9Yi21scV9xn6SkkV6YfIWEpnydopyEfZ6IhIKGeZmJubSdsoCvfLqSgYLDl53In6m8naunoZCwnqyfsLClzbOtsLmXq67Az7DUo93It6nA5eXpqNDF0bvnq/XP6PnD5LXpt/XJzMLh0NPz+ci79d3XA8gByxLdE9/o/vf0E9DRCdof8dnf6gUT4vEj+B8HIB/m6iMkAuojJwAqJysDLisvCjIvMw02Mzr3Ojc+Cj47QgRCP0YPRkNKEkpHThhXN
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:15 UTC1369INData Raw: 45 62 6f 47 61 6e 49 6d 6b 68 48 64 36 6c 71 2b 49 65 34 70 78 6e 4b 57 50 67 71 75 71 74 58 61 75 72 6e 31 32 72 72 56 33 74 62 4b 35 67 72 6d 32 76 59 57 39 75 73 47 4c 79 71 71 6a 73 4a 48 50 79 61 50 4d 70 4b 4f 4c 78 73 69 58 79 74 4f 52 74 36 7a 54 6f 71 48 6d 35 36 4f 78 36 75 75 6d 72 4f 37 76 72 4f 66 79 38 37 44 7a 39 76 65 30 38 2f 72 37 75 4e 33 2b 41 4c 7a 64 41 77 54 41 39 4c 33 63 38 74 37 4a 36 51 62 62 2b 4d 6a 35 45 50 7a 4d 30 76 55 42 7a 77 72 31 35 76 51 62 44 2f 4c 70 47 50 33 36 47 50 59 46 37 68 4d 49 32 68 30 4d 34 77 49 50 43 4f 67 4c 45 51 77 69 46 43 4c 74 45 44 6b 6c 38 50 67 51 44 45 41 41 48 42 38 73 49 43 45 39 2f 50 31 43 50 77 68 48 47 43 78 4f 4d 45 4d 72 52 6a 38 6e 44 46 42 47 55 68 51 6b 57 42 64 64 48 31 34 62 48 79
                                                                                                                                                                                                                                                                                                  Data Ascii: EboGanImkhHd6lq+Ie4pxnKWPgquqtXaurn12rrV3tbK5grm2vYW9usGLyqqjsJHPyaPMpKOLxsiXytORt6zToqHm56Ox6uumrO7vrOfy87Dz9ve08/r7uN3+ALzdAwTA9L3c8t7J6Qbb+Mj5EPzM0vUBzwr15vQbD/LpGP36GPYF7hMI2h0M4wIPCOgLEQwiFCLtEDkl8PgQDEAAHB8sICE9/P1CPwhHGCxOMEMrRj8nDFBGUhQkWBddH14bHy
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:15 UTC1369INData Raw: 6e 5a 71 68 59 36 47 65 70 57 36 6c 6f 71 6c 78 71 61 61 74 64 37 61 57 6a 35 78 39 75 37 57 50 75 4a 43 50 64 37 4b 30 68 71 56 38 7a 4c 65 73 68 4e 43 4d 77 70 32 4c 6e 4e 62 58 6b 70 6a 61 32 35 6a 54 33 74 2b 63 34 62 61 68 7a 4f 44 44 78 74 54 6c 33 39 4b 71 31 65 75 6f 36 73 54 68 30 61 79 78 77 62 2f 52 2b 61 2b 36 39 2f 6e 62 2b 4e 50 34 76 62 38 43 2f 64 55 45 30 51 6a 56 33 39 72 44 37 50 77 43 38 65 6a 75 44 76 77 4e 46 77 41 4e 41 74 41 58 30 67 34 54 32 74 66 5a 44 50 49 57 34 78 6f 67 33 78 62 33 41 76 30 63 47 43 62 38 2f 76 30 68 36 75 34 7a 4d 52 67 69 4f 67 37 79 45 77 6b 71 4d 51 45 56 52 53 48 38 4e 43 45 30 49 79 55 6e 52 54 77 71 4f 69 34 73 51 6b 6f 48 4e 55 67 30 53 79 63 74 4e 44 41 6f 4d 55 77 61 56 6b 45 2f 47 30 51 31 56 57 46
                                                                                                                                                                                                                                                                                                  Data Ascii: nZqhY6GepW6loqlxqaatd7aWj5x9u7WPuJCPd7K0hqV8zLeshNCMwp2LnNbXkpja25jT3t+c4bahzODDxtTl39Kq1euo6sTh0ayxwb/R+a+69/nb+NP4vb8C/dUE0QjV39rD7PwC8ejuDvwNFwANAtAX0g4T2tfZDPIW4xog3xb3Av0cGCb8/v0h6u4zMRgiOg7yEwkqMQEVRSH8NCE0IyUnRTwqOi4sQkoHNUg0SyctNDAoMUwaVkE/G0Q1VWF
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:15 UTC1369INData Raw: 4a 6d 44 73 36 4b 55 69 4a 47 6c 67 61 6d 79 71 4a 53 48 6a 4a 43 4b 73 6e 32 75 77 71 2b 6a 75 34 54 45 6f 38 7a 4f 6c 38 32 73 71 71 69 76 6c 4d 76 47 6b 39 44 42 30 70 65 79 71 35 79 57 31 62 71 2f 7a 2b 53 62 34 5a 33 49 75 36 6a 58 72 4e 79 6b 78 36 2f 70 37 74 2f 68 31 66 58 7a 73 4d 71 32 33 4d 54 61 32 65 6e 49 33 37 6a 64 38 2f 58 37 35 64 72 6f 78 51 51 41 43 39 38 44 41 38 37 4b 41 77 72 52 43 67 63 4f 31 78 66 32 37 2f 7a 64 48 42 62 76 47 66 44 76 31 78 4d 56 34 39 2f 35 35 41 4c 34 49 4f 37 74 4d 7a 54 76 2f 54 63 34 38 76 67 37 50 50 67 30 50 30 44 38 51 45 4e 45 41 55 42 48 53 41 55 71 53 30 77 4a 4c 43 4e 48 44 6c 45 4a 43 69 59 4c 4e 51 34 71 4a 68 63 79 4e 45 34 2b 50 6a 41 75 47 46 51 68 55 46 74 45 58 47 52 59 4b 6c 56 75 53 45 4e 5a
                                                                                                                                                                                                                                                                                                  Data Ascii: JmDs6KUiJGlgamyqJSHjJCKsn2uwq+ju4TEo8zOl82sqqivlMvGk9DB0peyq5yW1bq/z+Sb4Z3Iu6jXrNykx6/p7t/h1fXzsMq23MTa2enI37jd8/X75droxQQAC98DA87KAwrRCgcO1xf27/zdHBbvGfDv1xMV49/55AL4IO7tMzTv/Tc48vg7PPg0P0D8QENEAUBHSAUqS0wJLCNHDlEJCiYLNQ4qJhcyNE4+PjAuGFQhUFtEXGRYKlVuSENZ
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:15 UTC1369INData Raw: 32 56 64 4b 6d 4e 6e 58 53 5a 6a 49 71 59 66 34 43 62 6b 34 57 55 70 37 2f 48 69 62 71 65 6d 4a 65 6e 7a 35 4b 4d 6f 35 47 68 31 38 58 48 6c 4d 61 61 30 4a 53 56 6e 73 6e 58 79 39 62 46 70 4f 58 55 70 4f 53 70 37 62 7a 67 79 75 50 49 30 75 76 6b 35 75 72 66 79 74 6a 76 38 2f 44 64 39 4c 75 35 37 64 6d 35 77 75 33 37 37 2f 72 71 79 41 72 35 2f 67 77 4a 41 74 6e 4f 43 65 2f 6d 38 67 50 33 37 68 6a 5a 36 50 58 64 48 68 50 78 37 79 44 62 39 2b 54 64 49 2f 6e 33 4a 4f 4d 61 41 42 45 51 4b 44 45 73 4e 41 50 73 47 50 41 49 46 53 54 30 45 52 37 33 48 79 41 30 4c 44 30 64 4f 77 55 36 45 7a 67 48 2f 68 73 70 52 43 59 38 4d 69 49 71 4e 6a 4d 55 47 56 49 36 4f 56 78 49 50 78 68 51 50 55 74 6c 4a 55 56 47 49 57 42 56 59 43 55 2b 54 55 34 70 61 46 31 62 4c 55 35 68 58
                                                                                                                                                                                                                                                                                                  Data Ascii: 2VdKmNnXSZjIqYf4Cbk4WUp7/HibqemJenz5KMo5Gh18XHlMaa0JSVnsnXy9bFpOXUpOSp7bzgyuPI0uvk5urfytjv8/Dd9Lu57dm5wu377/rqyAr5/gwJAtnOCe/m8gP37hjZ6PXdHhPx7yDb9+TdI/n3JOMaABEQKDEsNAPsGPAIFST0ER73HyA0LD0dOwU6EzgH/hspRCY8MiIqNjMUGVI6OVxIPxhQPUtlJUVGIWBVYCU+TU4paF1bLU5hX
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:15 UTC1369INData Raw: 4b 6b 35 5a 39 6c 35 39 38 67 48 69 43 75 49 61 63 7a 4b 69 45 75 38 36 75 6d 36 79 66 6c 4d 4b 4e 6c 4d 32 71 30 74 4c 64 6a 35 69 65 6f 4c 72 54 75 37 66 47 70 65 58 63 74 72 57 70 32 71 6a 75 77 75 62 48 78 2f 54 4e 71 38 50 55 78 63 76 52 7a 63 58 55 2f 66 4c 53 30 66 4f 2f 75 67 59 43 33 2b 51 44 42 39 62 2b 35 4f 62 66 78 76 37 50 37 41 72 6c 38 4d 6e 35 46 2f 6b 50 36 67 37 39 2f 64 33 73 36 2f 30 6c 34 50 7a 6e 45 53 66 35 47 77 63 4c 37 41 50 69 4d 2f 45 4c 4a 77 30 48 4a 6a 6f 31 2b 75 33 32 46 52 63 68 49 44 41 41 48 55 5a 44 45 44 49 32 47 45 63 69 47 77 41 50 44 6b 41 50 4f 30 49 77 44 55 51 78 4e 79 51 30 54 68 31 4c 45 56 77 62 4c 7a 55 69 55 79 55 66 59 43 42 57 4e 79 4a 4b 51 53 56 61 4f 54 73 75 59 57 4e 51 4c 6d 78 72 64 6a 64 76 62 7a
                                                                                                                                                                                                                                                                                                  Data Ascii: Kk5Z9l598gHiCuIaczKiEu86um6yflMKNlM2q0tLdj5ieoLrTu7fGpeXctrWp2qjuwubHx/TNq8PUxcvRzcXU/fLS0fO/ugYC3+QDB9b+5Obfxv7P7Arl8Mn5F/kP6g79/d3s6/0l4PznESf5GwcL7APiM/ELJw0HJjo1+u32FRchIDAAHUZDEDI2GEciGwAPDkAPO0IwDUQxNyQ0Th1LEVwbLzUiUyUfYCBWNyJKQSVaOTsuYWNQLmxrdjdvbz
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:15 UTC1369INData Raw: 65 34 61 79 77 4d 61 43 69 62 6d 75 6d 4b 53 34 69 4b 4c 54 79 4c 4b 54 77 49 72 5a 6a 4e 6e 61 73 5a 36 52 6e 70 79 77 30 4c 2f 6d 70 62 37 5a 73 75 44 56 6f 38 57 6c 33 72 2f 77 37 73 65 71 34 38 6a 51 72 2b 58 49 78 65 62 70 7a 4e 62 63 38 74 48 7a 38 76 44 54 33 2b 6a 64 77 76 62 56 39 51 73 49 37 67 6b 41 7a 66 44 4f 36 77 73 44 30 65 2f 57 43 77 33 51 35 39 38 62 37 67 48 63 34 74 33 76 34 67 54 68 4b 43 59 4a 4b 52 6b 79 43 65 34 4f 46 53 6f 41 4f 42 55 76 38 77 63 4c 2b 45 41 41 50 7a 6b 54 44 68 6b 37 46 6a 63 33 46 52 6f 38 4c 54 6b 64 50 78 42 4c 49 52 34 70 51 53 5a 47 51 6c 63 54 56 79 63 77 52 79 6f 67 46 44 52 61 57 6c 6c 66 49 69 6b 68 50 6c 31 6f 50 45 4e 78 54 54 42 4e 50 69 31 49 56 48 41 77 57 45 63 34 63 48 4a 64 65 54 39 76 68 48 6c
                                                                                                                                                                                                                                                                                                  Data Ascii: e4aywMaCibmumKS4iKLTyLKTwIrZjNnasZ6Rnpyw0L/mpb7ZsuDVo8Wl3r/w7seq48jQr+XIxebpzNbc8tHz8vDT3+jdwvbV9QsI7gkAzfDO6wsD0e/WCw3Q598b7gHc4t3v4gThKCYJKRkyCe4OFSoAOBUv8wcL+EAAPzkTDhk7Fjc3FRo8LTkdPxBLIR4pQSZGQlcTVycwRyogFDRaWllfIikhPl1oPENxTTBNPi1IVHAwWEc4cHJdeT9vhHl
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:15 UTC1369INData Raw: 35 62 4f 7a 34 71 51 30 74 4f 51 79 39 62 58 6c 4e 6d 75 6d 63 54 59 75 37 37 4d 33 64 66 4b 6f 73 33 6a 6f 4f 4b 38 32 63 6d 6b 71 62 6d 33 79 66 47 6e 73 62 47 2b 73 66 65 70 79 38 33 7a 35 4f 6a 34 2f 74 4c 2b 2b 39 76 4f 33 63 58 54 77 74 6e 58 35 63 54 61 44 67 66 35 42 51 6b 48 45 64 49 44 7a 51 41 46 37 75 2f 35 48 4e 6a 51 32 77 6b 64 38 52 4d 41 46 67 66 31 35 66 4c 7a 42 4f 62 6a 37 69 73 6c 36 65 34 65 49 66 4c 74 41 42 67 4b 4f 41 59 33 39 52 51 50 39 79 45 66 49 44 63 44 50 52 51 44 46 79 64 43 4e 53 56 46 4f 55 51 6a 48 43 35 48 49 46 56 49 54 6c 56 53 54 30 38 55 46 30 39 57 48 31 5a 54 57 69 4a 6a 51 7a 78 53 4b 6d 68 69 51 56 42 6a 59 79 73 2f 52 54 38 6f 59 32 55 30 65 56 74 6b 57 45 38 2b 61 59 4a 5a 50 31 31 5a 65 6b 39 33 52 48 31 45
                                                                                                                                                                                                                                                                                                  Data Ascii: 5bOz4qQ0tOQy9bXlNmumcTYu77M3dfKos3joOK82cmkqbm3yfGnsbG+sfepy83z5Oj4/tL++9vO3cXTwtnX5cTaDgf5BQkHEdIDzQAF7u/5HNjQ2wkd8RMAFgf15fLzBObj7isl6e4eIfLtABgKOAY39RQP9yEfIDcDPRQDFydCNSVFOUQjHC5HIFVITlVST08UF09WH1ZTWiJjQzxSKmhiQVBjYys/RT8oY2U0eVtkWE8+aYJZP11Zek93RH1E


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  14192.168.2.1749735104.18.94.414436864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:15 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8e1737f93f04e756&lang=auto HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:15 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:30:15 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                  Content-Length: 117293
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8e17380aedb0476f-DFW
                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:15 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 48 50 55 62 6a 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32
                                                                                                                                                                                                                                                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.HPUbj2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:15 UTC1369INData Raw: 73 74 73 2e 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 22 54 69 6d 65 64 25 32 30 6f 75 74 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32
                                                                                                                                                                                                                                                                                                  Data Ascii: sts.","human_button_text":"Verify%20you%20are%20human","turnstile_timeout":"Timed%20out","turnstile_footer_privacy":"Privacy","outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20properly.%3Cbr%2
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:15 UTC1369INData Raw: 37 36 31 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 31 33 35 35 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 31 34 35 32 29 29 2f 38 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 36 35 37 29 29 2f 39 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 34 33 30 29 29 2f 31 30 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 31 31 37 38 29 29 2f 31 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 38 31 34 29 29 2f 31 32 29 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 33 38 39 39 36 31 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 31 32 32 34 29 5d 2c 65 4d 5b 67 4c
                                                                                                                                                                                                                                                                                                  Data Ascii: 761))/6)+parseInt(gK(1355))/7*(parseInt(gK(1452))/8)+-parseInt(gK(1657))/9*(-parseInt(gK(1430))/10)+parseInt(gK(1178))/11*(-parseInt(gK(814))/12),f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,389961),eM=this||self,eN=eM[gL(1224)],eM[gL
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:15 UTC1369INData Raw: 3d 28 69 35 3d 67 4c 2c 7b 27 78 4b 6c 48 62 27 3a 69 35 28 35 35 35 29 2c 27 64 45 41 78 66 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 2c 47 29 7b 72 65 74 75 72 6e 20 45 28 46 2c 47 29 7d 2c 27 63 48 65 74 68 27 3a 69 35 28 31 31 39 37 29 2c 27 6a 4f 4d 78 42 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 46 21 3d 3d 45 7d 2c 27 65 77 4e 47 42 27 3a 69 35 28 31 30 38 30 29 2c 27 63 51 56 55 55 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 7c 7c 46 7d 2c 27 4c 62 66 55 78 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 2c 27 61 6a 6d 69 69 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 2c 27 58 6c 6e 44 66 27 3a 66 75 6e 63 74 69 6f 6e 28 45
                                                                                                                                                                                                                                                                                                  Data Ascii: =(i5=gL,{'xKlHb':i5(555),'dEAxf':function(E,F,G){return E(F,G)},'cHeth':i5(1197),'jOMxB':function(E,F){return F!==E},'ewNGB':i5(1080),'cQVUU':function(E,F){return E||F},'LbfUx':function(E,F){return E+F},'ajmii':function(E,F){return E+F},'XlnDf':function(E
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:15 UTC1369INData Raw: 69 36 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6f 2c 73 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 28 69 36 3d 67 4c 2c 65 3d 7b 27 6c 50 4f 78 67 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 6f 7d 2c 27 4b 79 45 58 55 27 3a 69 36 28 31 33 31 37 29 2c 27 4d 46 54 4f 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 73 29 7b 72 65 74 75 72 6e 20 6e 28 6f 2c 73 29 7d 7d 2c 65 5b 69 36 28 34 31 33 29 5d 28 64 2c 45 72 72 6f 72 29 29 3f 28 66 3d 64 5b 69 36 28 32 31 34 29 5d 2c 64 5b 69 36 28 31 32 33 36 29 5d 26 26 74 79 70 65 6f 66 20 64 5b 69 36 28 31 32 33 36 29 5d 3d 3d 3d 65 5b 69 36 28 39 36 33 29 5d 29 26 26 28 69 36 28 38 33 31 29 21 3d 3d 69 36 28 38 33 31 29 3f 28 6f 3d 7b 7d 2c 6f 5b 69 36 28 36 36 30 29 5d
                                                                                                                                                                                                                                                                                                  Data Ascii: i6,e,f,g,h,i,o,s,j,k,l,m){(i6=gL,e={'lPOxg':function(n,o){return n instanceof o},'KyEXU':i6(1317),'MFTOk':function(n,o,s){return n(o,s)}},e[i6(413)](d,Error))?(f=d[i6(214)],d[i6(1236)]&&typeof d[i6(1236)]===e[i6(963)])&&(i6(831)!==i6(831)?(o={},o[i6(660)]
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:15 UTC1369INData Raw: 63 28 31 35 32 35 29 5d 28 6d 2c 75 6e 64 65 66 69 6e 65 64 2c 69 63 28 31 32 34 33 29 29 7d 2c 31 30 29 2c 65 4d 5b 69 39 28 36 33 36 29 5d 28 66 75 6e 63 74 69 6f 6e 28 69 64 29 7b 69 64 3d 69 39 2c 65 4d 5b 69 64 28 37 36 32 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 69 39 28 31 31 35 30 29 5d 5b 69 39 28 33 30 31 29 5d 28 69 39 28 32 33 30 29 2c 64 29 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 66 79 3d 7b 7d 2c 66 79 5b 67 4c 28 31 34 31 38 29 5d 3d 66 78 2c 65 4d 5b 67 4c 28 32 32 33 29 5d 3d 66 79 2c 66 41 3d 65 4d 5b 67 4c 28 38 30 36 29 5d 5b 67 4c 28 31 34 30 35 29 5d 5b 67 4c 28 35 36 30 29 5d 2c 66 42 3d 65 4d 5b 67 4c 28 38 30 36 29 5d 5b 67 4c 28 31 34 30 35 29 5d 5b 67 4c 28 31 36 38 37 29 5d 2c 66 43 3d 65 4d 5b 67 4c 28 38 30 36 29 5d 5b 67 4c
                                                                                                                                                                                                                                                                                                  Data Ascii: c(1525)](m,undefined,ic(1243))},10),eM[i9(636)](function(id){id=i9,eM[id(762)]()},1e3),eM[i9(1150)][i9(301)](i9(230),d));return![]},fy={},fy[gL(1418)]=fx,eM[gL(223)]=fy,fA=eM[gL(806)][gL(1405)][gL(560)],fB=eM[gL(806)][gL(1405)][gL(1687)],fC=eM[gL(806)][gL
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:15 UTC1369INData Raw: 36 29 5d 3d 67 6e 2c 67 41 5b 67 4c 28 31 31 36 38 29 5d 3d 67 6d 2c 67 41 5b 67 4c 28 38 35 30 29 5d 3d 66 45 2c 67 41 5b 67 4c 28 31 34 39 31 29 5d 3d 66 46 2c 67 41 5b 67 4c 28 31 35 37 31 29 5d 3d 67 32 2c 67 41 5b 67 4c 28 34 36 34 29 5d 3d 67 33 2c 67 41 5b 67 4c 28 39 39 30 29 5d 3d 67 64 2c 67 41 5b 67 4c 28 33 32 35 29 5d 3d 67 63 2c 67 41 5b 67 4c 28 31 36 32 38 29 5d 3d 67 62 2c 67 41 5b 67 4c 28 38 37 37 29 5d 3d 67 61 2c 67 41 5b 67 4c 28 37 30 34 29 5d 3d 66 56 2c 67 41 5b 67 4c 28 31 30 37 33 29 5d 3d 67 7a 2c 67 41 5b 67 4c 28 31 35 34 30 29 5d 3d 66 57 2c 67 41 5b 67 4c 28 38 34 35 29 5d 3d 67 30 2c 67 41 5b 67 4c 28 31 33 30 35 29 5d 3d 66 58 2c 67 41 5b 67 4c 28 31 36 34 30 29 5d 3d 66 53 2c 67 41 5b 67 4c 28 31 35 39 39 29 5d 3d 66 52
                                                                                                                                                                                                                                                                                                  Data Ascii: 6)]=gn,gA[gL(1168)]=gm,gA[gL(850)]=fE,gA[gL(1491)]=fF,gA[gL(1571)]=g2,gA[gL(464)]=g3,gA[gL(990)]=gd,gA[gL(325)]=gc,gA[gL(1628)]=gb,gA[gL(877)]=ga,gA[gL(704)]=fV,gA[gL(1073)]=gz,gA[gL(1540)]=fW,gA[gL(845)]=g0,gA[gL(1305)]=fX,gA[gL(1640)]=fS,gA[gL(1599)]=fR
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:15 UTC1369INData Raw: 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 41 7a 53 79 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 4d 52 6e 71 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 71 50 4f 68 47 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 46 72 64 55 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 71 4e 44 78 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 44 43 51 6b 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 6f 76 59 48 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68
                                                                                                                                                                                                                                                                                                  Data Ascii: i){return h==i},'AzSyE':function(h,i){return i&h},'MRnqg':function(h,i){return i*h},'qPOhG':function(h,i){return i==h},'FrdUI':function(h,i){return h*i},'qNDxk':function(h,i){return h(i)},'DCQku':function(h,i){return h-i},'ovYHU':function(h,i){return i==h
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:15 UTC1369INData Raw: 36 38 33 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 43 3d 28 44 2d 2d 2c 44 3d 3d 30 26 26 28 44 3d 4d 61 74 68 5b 6a 4f 28 31 34 31 31 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 78 5b 4c 5d 3d 45 2b 2b 2c 53 74 72 69 6e 67 28 4b 29 29 7d 69 66 28 27 27 21 3d 3d 43 29 7b 69 66 28 4f 62 6a 65 63 74 5b 6a 4f 28 37 35 35 29 5d 5b 6a 4f 28 31 31 32 38 29 5d 5b 6a 4f 28 39 36 38 29 5d 28 42 2c 43 29 29 7b 69 66 28 64 5b 6a 4f 28 31 36 37 39 29 5d 28 32 35 36 2c 43 5b 6a 4f 28 31 33 32 31 29 5d 28 30 29 29 29 7b 69 66 28 64 5b 6a 4f 28 31 35 32 30 29 5d 21 3d 3d 64 5b 6a 4f 28 31 35 32 30 29 5d 29 72 65 74 75 72 6e 3b 65 6c 73 65 7b 66 6f 72 28 73 3d 30 3b 64 5b 6a 4f 28 39 32 37 29 5d 28 73 2c 46 29 3b 48 3c 3c 3d 31 2c
                                                                                                                                                                                                                                                                                                  Data Ascii: 683)](o,H)),H=0):I++,M>>=1,s++);C=(D--,D==0&&(D=Math[jO(1411)](2,F),F++),x[L]=E++,String(K))}if(''!==C){if(Object[jO(755)][jO(1128)][jO(968)](B,C)){if(d[jO(1679)](256,C[jO(1321)](0))){if(d[jO(1520)]!==d[jO(1520)])return;else{for(s=0;d[jO(927)](s,F);H<<=1,
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:15 UTC1369INData Raw: 77 69 74 63 68 28 4c 5b 4d 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 4a 7c 3d 28 64 5b 6a 52 28 36 37 35 29 5d 28 30 2c 4e 29 3f 31 3a 30 29 2a 46 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 64 5b 6a 52 28 31 36 31 34 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 48 3e 3e 3d 31 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 46 3c 3c 3d 31 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 4e 3d 64 5b 6a 52 28 36 37 33 29 5d 28 47 2c 48 29 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 73 77 69 74 63 68 28 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 6a 52 28 31 34 31 31 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4e 3d 48 26
                                                                                                                                                                                                                                                                                                  Data Ascii: witch(L[M++]){case'0':J|=(d[jR(675)](0,N)?1:0)*F;continue;case'1':d[jR(1614)](0,H)&&(H=j,G=o(I++));continue;case'2':H>>=1;continue;case'3':F<<=1;continue;case'4':N=d[jR(673)](G,H);continue}break}switch(J){case 0:for(J=0,K=Math[jR(1411)](2,8),F=1;K!=F;N=H&


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  15192.168.2.174973840.126.31.67443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:15 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                                                  Content-Length: 4857
                                                                                                                                                                                                                                                                                                  Host: login.live.com
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:15 UTC4857OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:16 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                  Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                                                  Expires: Tue, 12 Nov 2024 14:29:16 GMT
                                                                                                                                                                                                                                                                                                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                  x-ms-route-info: C529_SN1
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 700d8af6-9232-494d-b6a3-84b4bcde93b4
                                                                                                                                                                                                                                                                                                  PPServer: PPV: 30 H: SN1PEPF0002F1B1 V: 0
                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:30:15 GMT
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Content-Length: 5627
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:16 UTC5627INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  16192.168.2.1749739104.18.94.414436864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:17 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1330914157:1731418204:uNGtTQboV-IsS1OxLFXH5iOa5l9ADoqM1ks-qul2rpA/8e1737f93f04e756/P68oq0S4zBODhbKUNH4U6q2ReA2YKUHoPQhJ6_ombmM-1731421812-1.1.1.1-g6TPj7O7TBLigl5Ss7ZE7lcwIj7NBqGhod2cojxRb32Tzo7SWQrHoyhfZQSsG5co HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:17 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:30:17 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                                  Content-Length: 7
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                  cf-chl-out: j5g2NOPiPRq+IFWP1dpgnvvcQTrz3t7i2oA=$WNtMFPt+D5zYjqRv
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8e173815dab02e4e-DFW
                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:17 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                                                                                  Data Ascii: invalid


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  17192.168.2.1749740104.18.94.414436864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:17 UTC785OUTGET /cdn-cgi/challenge-platform/h/b/i/8e1737f93f04e756/1731421815433/HuH-XZrA4rzUwUY HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hgvfd/0x4AAAAAAAzbaCIIxhpKU4HJ/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:18 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:30:18 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                                                                  Content-Length: 61
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8e17381a7e7fe926-DFW
                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:18 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 27 08 02 00 00 00 7f a7 da bb 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                  Data Ascii: PNGIHDR`'IDAT$IENDB`


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  18192.168.2.1749742104.18.94.414436864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:19 UTC814OUTGET /cdn-cgi/challenge-platform/h/b/pat/8e1737f93f04e756/1731421815436/226ae6c38581f91904ba3fe222138c0eeb6be71853019f620fa5083cd8df15df/qQVNF-IMxSOfLSv HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hgvfd/0x4AAAAAAAzbaCIIxhpKU4HJ/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:19 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:30:19 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:19 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 49 6d 72 6d 77 34 57 42 2d 52 6b 45 75 6a 5f 69 49 68 4f 4d 44 75 74 72 35 78 68 54 41 5a 39 69 44 36 55 49 50 4e 6a 66 46 64 38 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                                                                                                                                                                                  Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gImrmw4WB-RkEuj_iIhOMDutr5xhTAZ9iD6UIPNjfFd8AGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:19 UTC1INData Raw: 4a
                                                                                                                                                                                                                                                                                                  Data Ascii: J


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  19192.168.2.1749741104.18.94.414436864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:19 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8e1737f93f04e756/1731421815433/HuH-XZrA4rzUwUY HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:19 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:30:19 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                                                                  Content-Length: 61
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8e173825d82c45ee-DFW
                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:19 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 27 08 02 00 00 00 7f a7 da bb 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                  Data Ascii: PNGIHDR`'IDAT$IENDB`


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  20192.168.2.1756347104.18.94.414436864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:20 UTC1151OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1330914157:1731418204:uNGtTQboV-IsS1OxLFXH5iOa5l9ADoqM1ks-qul2rpA/8e1737f93f04e756/P68oq0S4zBODhbKUNH4U6q2ReA2YKUHoPQhJ6_ombmM-1731421812-1.1.1.1-g6TPj7O7TBLigl5Ss7ZE7lcwIj7NBqGhod2cojxRb32Tzo7SWQrHoyhfZQSsG5co HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  Content-Length: 32473
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  CF-Challenge: P68oq0S4zBODhbKUNH4U6q2ReA2YKUHoPQhJ6_ombmM-1731421812-1.1.1.1-g6TPj7O7TBLigl5Ss7ZE7lcwIj7NBqGhod2cojxRb32Tzo7SWQrHoyhfZQSsG5co
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hgvfd/0x4AAAAAAAzbaCIIxhpKU4HJ/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:20 UTC16384OUTData Raw: 76 5f 38 65 31 37 33 37 66 39 33 66 30 34 65 37 35 36 3d 77 65 58 53 39 70 6f 63 4a 24 4a 42 4a 6f 50 6f 35 49 4c 49 43 67 68 6f 33 49 39 53 68 46 78 68 49 43 49 5a 53 78 6e 6f 52 24 53 4b 62 58 78 74 63 49 36 49 50 38 70 50 6f 37 49 59 6e 45 49 6f 4a 46 49 77 53 68 50 49 55 53 53 70 6c 49 6f 6e 38 6f 6b 74 53 78 63 34 58 49 52 48 6e 49 35 32 53 6d 46 46 6c 25 32 62 53 68 24 49 70 6d 6d 44 53 41 55 71 61 4a 70 2d 37 49 77 54 6f 47 42 52 74 5a 50 70 35 53 6b 54 6f 4b 42 42 78 6a 46 49 47 4a 43 24 58 2d 38 49 43 6e 66 42 49 31 54 6d 58 61 38 49 62 61 4a 66 49 70 74 75 6e 55 67 36 49 6f 43 24 68 4d 36 68 58 50 4c 4e 49 24 35 36 30 53 58 70 49 6f 48 42 49 49 45 2b 69 24 36 32 49 6b 58 49 74 4a 33 4e 37 72 79 56 75 63 4b 32 49 31 48 7a 77 63 37 55 62 6c 44 64
                                                                                                                                                                                                                                                                                                  Data Ascii: v_8e1737f93f04e756=weXS9pocJ$JBJoPo5ILICgho3I9ShFxhICIZSxnoR$SKbXxtcI6IP8pPo7IYnEIoJFIwShPIUSSplIon8oktSxc4XIRHnI52SmFFl%2bSh$IpmmDSAUqaJp-7IwToGBRtZPp5SkToKBBxjFIGJC$X-8ICnfBI1TmXa8IbaJfIptunUg6IoC$hM6hXPLNI$560SXpIoHBIIE+i$62IkXItJ3N7ryVucK2I1Hzwc7UblDd
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:20 UTC16089OUTData Raw: 5a 68 49 49 67 51 34 49 42 49 24 53 58 38 6f 38 49 33 75 46 49 4d 49 78 65 5a 52 68 43 49 6b 6e 31 66 78 54 49 59 4f 77 4f 41 55 6f 76 49 63 37 6e 46 6f 50 49 46 61 78 38 49 69 49 49 38 5a 38 6f 35 38 6c 53 67 43 53 4e 49 63 4c 67 38 49 44 49 66 4a 5a 47 49 62 53 30 53 49 4b 75 66 49 70 46 67 56 49 46 49 52 46 6f 24 77 44 49 62 46 68 38 49 52 65 58 38 6f 24 49 38 49 70 38 78 61 6f 69 49 66 38 49 58 7a 78 53 24 53 68 58 53 2b 58 50 49 78 33 51 43 53 6c 58 68 38 49 70 54 66 56 46 66 49 33 4f 74 53 24 38 6f 71 53 71 58 70 53 6f 31 49 58 24 49 68 5a 2d 49 6e 49 6f 54 70 48 70 74 31 75 43 56 2b 49 70 53 70 2d 49 39 38 70 53 5a 6e 5a 45 49 75 46 43 61 6f 42 49 6a 76 41 38 49 30 6e 62 51 67 4b 75 64 49 67 70 79 37 38 24 42 4b 59 41 6e 55 59 41 6b 70 6e 74 51 75
                                                                                                                                                                                                                                                                                                  Data Ascii: ZhIIgQ4IBI$SX8o8I3uFIMIxeZRhCIkn1fxTIYOwOAUovIc7nFoPIFax8IiII8Z8o58lSgCSNIcLg8IDIfJZGIbS0SIKufIpFgVIFIRFo$wDIbFh8IReX8o$I8Ip8xaoiIf8IXzxS$ShXS+XPIx3QCSlXh8IpTfVFfI3OtS$8oqSqXpSo1IX$IhZ-InIoTpHpt1uCV+IpSp-I98pSZnZEIuFCaoBIjvA8I0nbQgKudIgpy78$BKYAnUYAkpntQu
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:20 UTC330INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:30:20 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                  Content-Length: 26364
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  cf-chl-gen: zxcYIGXE0pEIwh7hRbA7bhsnGcXtD22jAmHnrvFLMc8QPJun8/NyB1+lg2WPXyx20CfxNjKHkqKJNL62$vEbdPkTomU9W2yUc
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8e17382aed5d46de-DFW
                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:20 UTC1039INData Raw: 6e 61 61 42 67 61 47 74 71 39 43 35 78 73 48 4f 77 38 47 6c 31 4b 50 5a 72 4e 61 5a 79 63 62 61 6e 63 32 39 30 64 33 51 6f 4e 47 68 75 4c 6a 70 37 5a 2f 4e 71 37 36 36 36 4f 54 44 35 64 4c 32 38 75 4f 77 37 4d 37 47 74 66 62 4e 41 63 48 34 30 2f 54 30 42 77 4d 45 77 41 48 65 2f 4d 55 47 33 42 50 67 46 52 62 48 43 4d 2f 6c 47 67 55 4c 31 50 6a 73 31 69 4c 54 46 4f 48 31 2f 68 58 76 34 76 54 34 34 79 37 66 43 77 48 34 43 68 7a 73 36 69 45 78 4e 7a 51 30 38 43 73 4c 47 43 6b 67 38 67 77 58 4d 52 5a 46 2f 53 63 58 46 52 6b 47 54 67 41 38 41 69 41 73 51 55 6b 79 4e 6c 52 43 45 68 41 4e 57 56 55 33 55 44 41 38 4b 78 55 73 51 31 5a 5a 58 7a 63 63 4b 6a 56 73 57 44 6b 77 63 57 78 77 50 43 35 4b 55 6b 4e 31 57 30 63 33 64 55 68 35 4e 6b 6c 58 65 33 46 38 5a 57 39
                                                                                                                                                                                                                                                                                                  Data Ascii: naaBgaGtq9C5xsHOw8Gl1KPZrNaZycbanc290d3QoNGhuLjp7Z/Nq7666OTD5dL28uOw7M7GtfbNAcH40/T0BwMEwAHe/MUG3BPgFRbHCM/lGgUL1Pjs1iLTFOH1/hXv4vT44y7fCwH4Chzs6iExNzQ08CsLGCkg8gwXMRZF/ScXFRkGTgA8AiAsQUkyNlRCEhANWVU3UDA8KxUsQ1ZZXzccKjVsWDkwcWxwPC5KUkN1W0c3dUh5NklXe3F8ZW9
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:20 UTC1369INData Raw: 2b 7a 4a 47 79 30 37 72 51 7a 4d 7a 41 6d 4e 6d 37 77 75 4f 30 34 4c 53 2b 34 74 2b 6e 31 62 75 70 70 74 2f 43 36 63 62 67 31 74 66 4f 75 4e 6e 62 72 66 50 64 33 37 48 68 34 65 4f 31 77 76 63 48 76 37 37 63 41 67 73 46 31 75 62 46 42 67 66 45 42 75 34 42 45 50 48 56 32 52 63 4f 30 39 7a 32 31 52 54 35 47 67 38 53 41 78 37 2b 4b 67 67 44 48 2f 30 6c 35 78 6b 4e 49 66 73 6f 38 2b 77 50 37 69 59 49 39 66 49 73 44 7a 59 61 4c 53 4d 6b 47 76 34 34 52 77 44 2b 48 55 4a 4c 52 52 63 6e 42 6b 5a 48 42 51 70 55 46 6b 67 77 46 42 41 78 56 68 77 51 4e 30 6f 67 46 44 70 66 51 45 39 43 4a 46 4e 6d 56 56 39 64 54 56 35 6a 61 6c 4a 6d 64 44 46 32 55 6b 6c 57 53 47 56 33 62 6c 35 38 64 58 69 42 63 32 4e 6a 51 31 4a 59 61 6c 6c 38 66 49 74 33 6a 47 70 38 63 59 31 71 54 6f
                                                                                                                                                                                                                                                                                                  Data Ascii: +zJGy07rQzMzAmNm7wuO04LS+4t+n1buppt/C6cbg1tfOuNnbrfPd37Hh4eO1wvcHv77cAgsF1ubFBgfEBu4BEPHV2RcO09z21RT5Gg8SAx7+KggDH/0l5xkNIfso8+wP7iYI9fIsDzYaLSMkGv44RwD+HUJLRRcnBkZHBQpUFkgwFBAxVhwQN0ogFDpfQE9CJFNmVV9dTV5jalJmdDF2UklWSGV3bl58dXiBc2NjQ1JYall8fIt3jGp8cY1qTo
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:20 UTC1369INData Raw: 30 38 2b 75 71 64 4c 63 74 4f 50 62 7a 72 62 42 34 4d 65 33 31 2b 79 6e 72 2b 4c 64 33 75 6a 43 78 75 48 67 37 66 50 70 37 65 65 32 30 64 50 70 38 74 6d 2f 39 4e 6e 79 32 64 4c 7a 35 73 48 6d 39 75 66 74 36 67 2f 72 33 77 2f 48 46 68 54 69 43 68 51 46 31 42 66 58 36 4e 6a 36 47 76 49 63 42 68 44 64 4a 2f 67 48 2b 51 34 6d 34 43 63 5a 49 65 67 67 4a 66 55 49 44 52 6e 35 41 7a 41 34 38 7a 59 4f 46 77 45 56 50 77 4d 2f 44 78 63 45 45 7a 4d 62 46 30 41 76 44 6b 38 78 47 31 49 54 46 43 59 53 55 68 46 49 53 69 70 55 53 44 49 36 55 32 41 73 4a 46 6f 6e 5a 6a 78 57 49 57 6c 6f 4b 79 38 2f 4c 44 74 62 51 6b 39 6f 56 7a 5a 33 61 30 70 34 64 6e 59 2f 66 48 41 30 53 32 4a 31 54 6e 70 7a 66 34 42 2b 52 32 31 4c 53 47 57 43 57 6d 53 48 66 5a 52 56 65 56 4b 44 69 32 2b
                                                                                                                                                                                                                                                                                                  Data Ascii: 08+uqdLctOPbzrbB4Me31+ynr+Ld3ujCxuHg7fPp7ee20dPp8tm/9Nny2dLz5sHm9uft6g/r3w/HFhTiChQF1BfX6Nj6GvIcBhDdJ/gH+Q4m4CcZIeggJfUIDRn5AzA48zYOFwEVPwM/DxcEEzMbF0AvDk8xG1ITFCYSUhFISipUSDI6U2AsJFonZjxWIWloKy8/LDtbQk9oVzZ3a0p4dnY/fHA0S2J1Tnpzf4B+R21LSGWCWmSHfZRVeVKDi2+
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:20 UTC1369INData Raw: 37 2b 34 78 61 62 6b 33 72 6a 68 75 62 69 67 32 39 32 73 75 76 4f 76 34 65 76 30 73 72 62 72 78 72 54 46 41 41 47 37 77 51 51 46 77 66 77 49 43 63 55 4a 44 41 33 4a 43 73 62 6c 44 4f 6a 62 41 66 49 48 45 64 59 44 34 52 45 55 48 75 76 55 49 64 4c 39 45 66 51 6b 34 42 72 31 38 67 49 71 4b 42 66 6a 49 66 33 36 48 42 73 44 4e 51 6f 6a 43 6a 67 6f 4d 42 73 77 2f 54 54 33 49 68 44 2b 41 45 41 45 47 30 59 49 51 55 49 57 51 79 63 70 4c 51 73 75 52 45 77 4e 44 46 55 6a 46 44 67 33 4a 53 34 36 4b 54 6f 59 49 6b 4a 6b 46 31 6c 6e 4f 54 77 38 49 79 68 4e 61 69 38 34 52 55 46 76 61 54 4a 67 54 54 46 6d 56 33 46 55 63 30 35 32 50 6e 6c 6a 5a 46 74 77 5a 6d 67 2b 52 57 70 73 50 6f 52 75 63 45 4a 79 63 6e 52 47 55 34 69 58 55 45 39 74 6b 70 75 56 5a 33 64 57 6c 70 64 56
                                                                                                                                                                                                                                                                                                  Data Ascii: 7+4xabk3rjhubig292suvOv4ev0srbrxrTFAAG7wQQFwfwICcUJDA3JCsblDOjbAfIHEdYD4REUHuvUIdL9EfQk4Br18gIqKBfjIf36HBsDNQojCjgoMBsw/TT3IhD+AEAEG0YIQUIWQycpLQsuREwNDFUjFDg3JS46KToYIkJkF1lnOTw8IyhNai84RUFvaTJgTTFmV3FUc052PnljZFtwZmg+RWpsPoRucEJycnRGU4iXUE9tkpuVZ3dWlpdV
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:20 UTC1369INData Raw: 61 6f 35 65 71 35 70 2b 6e 4a 30 4d 57 77 31 4e 48 30 74 76 66 43 2b 4d 7a 4f 41 4e 44 38 75 41 54 69 76 4e 63 42 2b 73 55 43 36 50 7a 30 42 75 55 45 79 38 37 7a 42 38 37 31 7a 65 45 42 46 50 66 54 37 38 2f 62 33 52 33 59 37 79 49 4e 2f 50 76 34 46 50 63 6c 41 68 38 72 49 79 6b 4d 42 79 41 54 42 2f 34 68 41 44 59 51 4c 77 34 52 4e 76 77 65 4d 76 74 42 45 30 52 48 4e 52 63 52 49 55 78 45 4b 77 59 6a 4c 78 46 4e 50 55 6f 52 50 69 39 4d 45 67 77 6d 54 56 51 72 59 45 73 79 54 6a 70 62 4e 30 51 37 56 6d 46 68 4a 31 63 70 5a 6a 78 67 61 44 38 74 59 31 31 78 64 58 42 61 64 58 78 6f 58 47 35 55 62 48 68 50 50 6e 4e 43 57 47 4a 2b 52 45 4e 37 65 34 4e 6e 6a 34 4f 49 63 49 69 4d 54 34 71 4e 69 6c 4f 57 6c 59 69 54 69 70 65 53 63 59 36 63 6c 6c 2b 41 69 4a 75 65 64
                                                                                                                                                                                                                                                                                                  Data Ascii: ao5eq5p+nJ0MWw1NH0tvfC+MzOAND8uATivNcB+sUC6Pz0BuUEy87zB871zeEBFPfT78/b3R3Y7yIN/Pv4FPclAh8rIykMByATB/4hADYQLw4RNvweMvtBE0RHNRcRIUxEKwYjLxFNPUoRPi9MEgwmTVQrYEsyTjpbN0Q7VmFhJ1cpZjxgaD8tY11xdXBadXxoXG5UbHhPPnNCWGJ+REN7e4Nnj4OIcIiMT4qNilOWlYiTipeScY6cll+AiJued
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:20 UTC1369INData Raw: 66 7a 71 2f 4e 79 65 58 4a 2b 4f 2f 73 79 76 6a 56 36 62 76 76 7a 65 38 45 38 50 62 2b 76 73 66 48 35 39 59 49 39 67 63 52 2b 73 50 4f 79 2b 6b 54 44 78 51 44 30 2f 72 54 48 50 67 52 36 79 48 78 2f 76 55 6c 48 42 72 33 2f 67 49 4a 2b 42 30 6b 4b 51 4c 36 43 68 2f 76 2f 65 38 72 42 42 4c 76 44 50 67 54 4e 78 70 42 50 42 34 5a 2b 30 45 2f 48 45 6b 48 50 79 63 46 2f 6b 59 4c 55 54 78 44 4d 69 45 72 4c 6b 4d 6e 53 54 6f 78 4c 55 31 58 54 54 4a 68 4e 6c 73 76 56 54 70 5a 4e 47 6b 36 52 79 68 63 4f 6c 78 77 58 57 4e 72 4b 7a 51 30 56 45 4e 30 59 33 4e 39 5a 7a 41 37 4f 46 5a 2f 65 34 42 76 51 47 64 41 69 47 4b 44 58 6e 31 2f 66 55 78 61 54 58 39 6d 6c 59 78 74 61 6e 4f 55 64 6d 68 7a 66 6e 68 76 59 4a 65 5a 59 61 42 39 66 57 43 42 61 49 6c 70 70 32 69 47 72 4a
                                                                                                                                                                                                                                                                                                  Data Ascii: fzq/NyeXJ+O/syvjV6bvvze8E8Pb+vsfH59YI9gcR+sPOy+kTDxQD0/rTHPgR6yHx/vUlHBr3/gIJ+B0kKQL6Ch/v/e8rBBLvDPgTNxpBPB4Z+0E/HEkHPycF/kYLUTxDMiErLkMnSToxLU1XTTJhNlsvVTpZNGk6RyhcOlxwXWNrKzQ0VEN0Y3N9ZzA7OFZ/e4BvQGdAiGKDXn1/fUxaTX9mlYxtanOUdmhzfnhvYJeZYaB9fWCBaIlpp2iGrJ
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:20 UTC1369INData Raw: 30 74 58 79 78 38 62 33 39 63 38 42 34 66 76 55 7a 76 76 2b 31 77 6b 45 34 74 30 4e 37 51 44 67 45 51 77 46 35 65 37 78 45 65 72 68 34 52 54 72 48 66 55 54 38 42 45 43 48 50 62 75 45 43 44 7a 38 69 41 6b 2f 41 63 4b 4b 51 49 68 45 69 6f 46 4e 54 51 50 43 69 6b 6f 4d 41 30 74 45 6a 51 52 4d 55 41 36 46 52 34 4f 50 78 6b 6a 50 45 55 65 46 79 5a 45 49 46 46 49 54 43 41 66 54 45 6b 71 53 56 68 53 4c 79 64 55 56 54 4a 68 58 44 73 32 50 31 78 63 4f 47 6c 47 59 6a 38 33 52 6d 6c 44 4f 6a 70 71 52 6b 39 6b 62 45 6c 54 57 6e 46 4e 56 31 70 34 54 45 74 30 65 46 61 46 5a 6f 46 5a 65 58 52 39 58 6f 31 71 5a 32 4a 72 63 6f 31 6e 58 34 69 4d 61 6f 6c 79 6c 57 35 6d 5a 70 56 7a 61 33 61 5a 64 61 57 43 6f 48 69 70 71 4a 78 34 64 36 53 69 67 62 47 67 71 34 61 50 71 4b 32
                                                                                                                                                                                                                                                                                                  Data Ascii: 0tXyx8b39c8B4fvUzvv+1wkE4t0N7QDgEQwF5e7xEerh4RTrHfUT8BECHPbuECDz8iAk/AcKKQIhEioFNTQPCikoMA0tEjQRMUA6FR4OPxkjPEUeFyZEIFFITCAfTEkqSVhSLydUVTJhXDs2P1xcOGlGYj83RmlDOjpqRk9kbElTWnFNV1p4TEt0eFaFZoFZeXR9Xo1qZ2Jrco1nX4iMaolylW5mZpVza3aZdaWCoHipqJx4d6SigbGgq4aPqK2
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:20 UTC1369INData Raw: 76 6a 5a 31 64 72 39 7a 65 30 47 42 51 48 49 36 4d 55 47 32 65 6e 62 34 77 76 62 44 77 37 55 38 65 50 72 43 2b 4d 58 46 74 7a 35 36 2f 4c 63 45 42 2f 39 37 79 50 32 32 68 77 48 4a 52 7a 31 4a 2f 76 75 37 79 6f 42 42 2f 41 50 43 6a 6b 73 46 6a 6b 35 4d 42 73 35 4d 41 6f 37 46 6a 51 61 48 30 6b 53 41 45 4d 5a 48 77 6b 6e 53 6c 41 36 43 6c 46 45 4d 41 38 6c 55 6a 41 4e 56 79 5a 47 46 79 78 67 4e 6a 74 64 56 42 68 6b 4e 44 73 70 57 47 59 32 4f 47 30 2f 4c 7a 35 4c 62 6b 34 73 62 30 56 4d 53 6c 4e 31 56 6c 4a 58 65 6e 41 30 68 46 42 59 57 6e 53 44 55 6c 52 43 57 30 74 71 5a 34 74 71 53 49 74 68 5a 30 31 76 6d 57 4a 78 69 4a 69 48 61 70 6d 64 6f 46 69 62 63 58 69 43 66 36 53 54 64 71 57 70 72 49 4b 48 72 4a 74 2b 72 4c 47 30 62 4b 2b 46 6a 4a 4b 54 75 4b 65 4b
                                                                                                                                                                                                                                                                                                  Data Ascii: vjZ1dr9ze0GBQHI6MUG2enb4wvbDw7U8ePrC+MXFtz56/LcEB/97yP22hwHJRz1J/vu7yoBB/APCjksFjk5MBs5MAo7FjQaH0kSAEMZHwknSlA6ClFEMA8lUjANVyZGFyxgNjtdVBhkNDspWGY2OG0/Lz5Lbk4sb0VMSlN1VlJXenA0hFBYWnSDUlRCW0tqZ4tqSIthZ01vmWJxiJiHapmdoFibcXiCf6STdqWprIKHrJt+rLG0bK+FjJKTuKeK


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  21192.168.2.175634813.95.31.18443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:21 UTC142OUTGET /clientwebservice/ping HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  User-Agent: DNS resiliency checker/1.0
                                                                                                                                                                                                                                                                                                  Host: fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:21 UTC234INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:30:21 GMT
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Content-Length: 0


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  22192.168.2.1756349104.18.94.414436864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:21 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1330914157:1731418204:uNGtTQboV-IsS1OxLFXH5iOa5l9ADoqM1ks-qul2rpA/8e1737f93f04e756/P68oq0S4zBODhbKUNH4U6q2ReA2YKUHoPQhJ6_ombmM-1731421812-1.1.1.1-g6TPj7O7TBLigl5Ss7ZE7lcwIj7NBqGhod2cojxRb32Tzo7SWQrHoyhfZQSsG5co HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:21 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:30:21 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                                  Content-Length: 7
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                  cf-chl-out: 6zlJM3caOli3Ux3ZE1E7jrQIlimRpH1eiGA=$06k4O5H21h8mGEq/
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8e173831784e6b48-DFW
                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:21 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                                                                                  Data Ascii: invalid


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  23192.168.2.175635020.12.23.50443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:22 UTC124OUTGET /sls/ping HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  User-Agent: DNS resiliency checker/1.0
                                                                                                                                                                                                                                                                                                  Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:22 UTC318INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                                                                                                                                  MS-CV: uh7QMipmPk2RxCoJ.0
                                                                                                                                                                                                                                                                                                  MS-RequestId: eba3b4ef-ba82-48ea-8af2-2df9f3e29047
                                                                                                                                                                                                                                                                                                  MS-CorrelationId: 771d58c8-b0e1-4765-add5-276c5c51a4da
                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:30:21 GMT
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Content-Length: 0


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  24192.168.2.175635152.149.20.212443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:25 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=sgnNCKL7zmvvvdd&MD=Gnbp88YS HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                                  Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:25 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                                                  MS-CorrelationId: 490dd7d5-8535-4183-9087-ec9bdc13516d
                                                                                                                                                                                                                                                                                                  MS-RequestId: ec17e0ea-2e6f-478a-9390-567bf95632d7
                                                                                                                                                                                                                                                                                                  MS-CV: 7aAeIS6t/ka1MON4.0
                                                                                                                                                                                                                                                                                                  X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:30:24 GMT
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Content-Length: 24490
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:25 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                                                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:25 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                                                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  25192.168.2.175635252.149.20.212443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:26 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=sgnNCKL7zmvvvdd&MD=Gnbp88YS HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                                  Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:27 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                                  ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                                                                                                                  MS-CorrelationId: ae30a605-04df-47ab-93d5-90daeb03e0e3
                                                                                                                                                                                                                                                                                                  MS-RequestId: 6eeef161-4d6a-4e31-9ea9-7e6f3287fc81
                                                                                                                                                                                                                                                                                                  MS-CV: JUEDjjjGsE63sPkw.0
                                                                                                                                                                                                                                                                                                  X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:30:26 GMT
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Content-Length: 30005
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:27 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                                                                                                                  Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:27 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                                                                                                                  Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  26192.168.2.1750326104.18.94.414436864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:35 UTC1151OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1330914157:1731418204:uNGtTQboV-IsS1OxLFXH5iOa5l9ADoqM1ks-qul2rpA/8e1737f93f04e756/P68oq0S4zBODhbKUNH4U6q2ReA2YKUHoPQhJ6_ombmM-1731421812-1.1.1.1-g6TPj7O7TBLigl5Ss7ZE7lcwIj7NBqGhod2cojxRb32Tzo7SWQrHoyhfZQSsG5co HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  Content-Length: 34826
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  CF-Challenge: P68oq0S4zBODhbKUNH4U6q2ReA2YKUHoPQhJ6_ombmM-1731421812-1.1.1.1-g6TPj7O7TBLigl5Ss7ZE7lcwIj7NBqGhod2cojxRb32Tzo7SWQrHoyhfZQSsG5co
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hgvfd/0x4AAAAAAAzbaCIIxhpKU4HJ/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:35 UTC16384OUTData Raw: 76 5f 38 65 31 37 33 37 66 39 33 66 30 34 65 37 35 36 3d 77 65 58 53 39 70 6f 63 4a 24 4a 42 4a 6f 50 6f 35 49 4c 49 43 67 68 6f 33 49 39 53 68 46 78 68 49 43 49 5a 53 78 6e 6f 52 24 53 4b 62 58 78 74 63 49 36 49 50 38 70 50 6f 37 49 59 6e 45 49 6f 4a 46 49 77 53 68 50 49 55 53 53 70 6c 49 6f 6e 38 6f 6b 74 53 78 63 34 58 49 52 48 6e 49 35 32 53 6d 46 46 6c 25 32 62 53 68 24 49 70 6d 6d 44 53 41 55 71 61 4a 70 2d 37 49 77 54 6f 47 42 52 74 5a 50 70 35 53 6b 54 6f 4b 42 42 78 6a 46 49 47 4a 43 24 58 2d 38 49 43 6e 66 42 49 31 54 6d 58 61 38 49 62 61 4a 66 49 70 74 75 6e 55 67 36 49 6f 43 24 68 4d 36 68 58 50 4c 4e 49 24 35 36 30 53 58 70 49 6f 48 42 49 49 45 2b 69 24 36 32 49 6b 58 49 74 4a 33 4e 37 72 79 56 75 63 4b 32 49 31 48 7a 77 63 37 55 62 6c 44 64
                                                                                                                                                                                                                                                                                                  Data Ascii: v_8e1737f93f04e756=weXS9pocJ$JBJoPo5ILICgho3I9ShFxhICIZSxnoR$SKbXxtcI6IP8pPo7IYnEIoJFIwShPIUSSplIon8oktSxc4XIRHnI52SmFFl%2bSh$IpmmDSAUqaJp-7IwToGBRtZPp5SkToKBBxjFIGJC$X-8ICnfBI1TmXa8IbaJfIptunUg6IoC$hM6hXPLNI$560SXpIoHBIIE+i$62IkXItJ3N7ryVucK2I1Hzwc7UblDd
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:35 UTC16384OUTData Raw: 5a 68 49 49 67 51 34 49 42 49 24 53 58 38 6f 38 49 33 75 46 49 4d 49 78 65 5a 52 68 43 49 6b 6e 31 66 78 54 49 59 4f 77 4f 41 55 6f 76 49 63 37 6e 46 6f 50 49 46 61 78 38 49 69 49 49 38 5a 38 6f 35 38 6c 53 67 43 53 4e 49 63 4c 67 38 49 44 49 66 4a 5a 47 49 62 53 30 53 49 4b 75 66 49 70 46 67 56 49 46 49 52 46 6f 24 77 44 49 62 46 68 38 49 52 65 58 38 6f 24 49 38 49 70 38 78 61 6f 69 49 66 38 49 58 7a 78 53 24 53 68 58 53 2b 58 50 49 78 33 51 43 53 6c 58 68 38 49 70 54 66 56 46 66 49 33 4f 74 53 24 38 6f 71 53 71 58 70 53 6f 31 49 58 24 49 68 5a 2d 49 6e 49 6f 54 70 48 70 74 31 75 43 56 2b 49 70 53 70 2d 49 39 38 70 53 5a 6e 5a 45 49 75 46 43 61 6f 42 49 6a 76 41 38 49 30 6e 62 51 67 4b 75 64 49 67 70 79 37 38 24 42 4b 59 41 6e 55 59 41 6b 70 6e 74 51 75
                                                                                                                                                                                                                                                                                                  Data Ascii: ZhIIgQ4IBI$SX8o8I3uFIMIxeZRhCIkn1fxTIYOwOAUovIc7nFoPIFax8IiII8Z8o58lSgCSNIcLg8IDIfJZGIbS0SIKufIpFgVIFIRFo$wDIbFh8IReX8o$I8Ip8xaoiIf8IXzxS$ShXS+XPIx3QCSlXh8IpTfVFfI3OtS$8oqSqXpSo1IX$IhZ-InIoTpHpt1uCV+IpSp-I98pSZnZEIuFCaoBIjvA8I0nbQgKudIgpy78$BKYAnUYAkpntQu
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:35 UTC2058OUTData Raw: 49 43 45 65 67 74 49 64 36 36 61 6b 42 36 54 53 70 6a 2b 46 6f 30 53 77 46 68 4a 46 67 56 45 31 78 5a 79 6d 62 53 38 49 56 49 63 49 4b 58 70 51 49 66 49 78 65 5a 61 49 39 70 44 53 70 61 6d 2b 49 6c 44 58 56 49 70 49 63 4c 5a 42 75 42 78 33 36 61 74 35 62 53 42 65 67 4f 5a 54 6d 56 59 79 6f 6c 72 4a 54 6a 6d 31 62 61 43 4f 44 73 24 30 33 2b 76 4a 56 35 6f 68 4b 6e 4a 4a 4d 53 24 56 48 6e 72 6f 38 68 49 30 45 55 34 49 5a 49 46 30 63 6e 6c 50 38 33 56 43 77 54 6c 38 51 59 53 55 49 6d 50 32 5a 77 6d 49 50 49 42 68 64 73 2b 45 49 7a 38 35 6f 33 78 7a 53 75 52 6b 59 56 49 52 38 5a 46 6f 4c 4c 48 49 67 74 49 42 49 71 51 6a 2b 66 43 65 6a 63 49 6e 59 33 62 74 6b 32 4e 2d 41 2b 4b 54 4d 68 49 56 49 72 49 5a 58 6f 24 63 41 6c 39 49 49 41 56 51 4f 30 61 49 67 62 65
                                                                                                                                                                                                                                                                                                  Data Ascii: ICEegtId66akB6TSpj+Fo0SwFhJFgVE1xZymbS8IVIcIKXpQIfIxeZaI9pDSpam+IlDXVIpIcLZBuBx36at5bSBegOZTmVYyolrJTjm1baCODs$03+vJV5ohKnJJMS$VHnro8hI0EU4IZIF0cnlP83VCwTl8QYSUImP2ZwmIPIBhds+EIz85o3xzSuRkYVIR8ZFoLLHIgtIBIqQj+fCejcInY3btk2N-A+KTMhIVIrIZXo$cAl9IIAVQO0aIgbe
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:35 UTC1361INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:30:35 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                  Content-Length: 4704
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  cf-chl-out-s: 4JTRld+si8yQHR/qMZly9zOeKOt6skpQpgB74kCXlcpKE8ajvQF3TcErxk7etoJsSRE+Df1zkGd4Io8lw9JrJGu8itH/VM9hlLlcLej8DFsRASfFFvBpgaTQmBJC9CgMVl/BTPTPfcUheFmdF0NhKxyhASRYyUTVu4HM/zy6rArOlnG6ExiEsOpbP86YaGcG6yCuOoCo7mqaudsoERhcZT4exou4R+yYfasOX1fMsHdv2H1CLzweGIbC4KznRf7nkCvLeHNvu1hruYlMAnVx5nTWhc6o0wktI/2PmSaREzQCdBd5OEeyqg2nVzSeAU4EKcELegwC55M9wecgNWEJr72DqLLN73lFDVfXE6xEvYnXCBrwv5jabMRKhHL8Aewr2PuvgsM0QBkfCjb7jgWcCpeEl/h1lr25dsVmQtcgXbWjTJvI07uTYYEyiotTBOvfuVuRF4FO/3WIgKdbRQRcXEXvCDnUXeVqhmABdLLDQKhPDvp2vTpVNSR2uLannd2zCM69ZLoCUDkR85BOcDvbp+0OjSlwi9uVn9RKfWdNZ92fYDW7foSzArXRO69R2J0bwf0EJbR7n2DK9NrdTgbiciZE1pmP1ttOC7CcjZdNIcwvuTHTSuja857Rlx1ujyjTqKastGgklwZAFSY43fmg3cotxlxqgYcf8sNsGDV7GtGbvosM+7LPPbwnVnDvkVhJoT/E3jy5gmDoOIY2QKst/3KB1qJ5xUrNXqaQHT9klSKmHLThubqwQeUJbt/BPsuzx4z7T5pXc1Nrno6f3rMn5zvrT6lcZswg5HM7RgTzVoNJPrtuBMTLuI8uW1QO0hUZFb/rrCoxUszceMNY7VzG6xFO+3ENtw7FoSWRekj4O3rRcUNYf89oDcq1wtlyYgTtc+pXI86gAYToiFqqJtPlUsuLUFHcQTpy+dJTwqK4H8pPjWigCRL5pUhcAhBqjRHVE9yzZ0UO68k/wgAS3494eBFBc/rj5H8=$QYJdNYfaBc2IWzK2
                                                                                                                                                                                                                                                                                                  cf-chl-out: rtYI5zkYSVkNyc8mijAgFA9bdA7DKkHZGW5sxD3BSe+KglVVTk2geTwfxb6L/ZOVjBYS5sDvF5mIxyMcpZFEbC1Md0HmuLrqurutZS9uSWRqkWPdo4RLF30=$xIwebpH/C6lX3+2t
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8e173887185a6b83-DFW
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:35 UTC32INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                  Data Ascii: alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:35 UTC1345INData Raw: 6e 61 61 42 67 61 47 74 71 39 43 35 78 73 48 4f 77 38 47 6c 31 4b 50 5a 75 63 57 5a 6e 64 66 55 6d 74 7a 52 34 74 36 35 6e 4e 71 79 77 62 61 35 72 4f 71 6f 32 4d 54 61 77 63 71 76 38 61 33 75 79 66 57 78 38 73 33 48 79 66 72 50 32 67 48 6a 32 4f 37 5a 33 73 4d 4a 35 76 7a 65 31 2b 6f 46 33 74 6e 6d 43 75 6a 2b 37 65 37 56 34 67 6b 48 37 50 63 4a 44 50 51 4c 2f 66 72 67 2f 68 6b 54 39 53 6b 68 49 2f 30 76 2f 4f 63 79 34 2f 34 56 42 6a 55 6f 38 67 6b 35 2b 54 45 4d 46 79 6b 67 46 53 73 73 47 77 41 31 52 54 4d 58 49 7a 77 43 48 6b 31 42 4d 53 4e 53 4c 30 6b 70 50 30 51 76 46 54 51 7a 4b 43 35 4f 4c 31 6b 61 4b 6b 77 62 50 31 46 47 59 6a 39 49 56 6d 5a 66 49 43 46 76 63 54 42 7a 4b 6a 31 68 61 32 4e 36 61 56 52 7a 65 46 6c 63 65 56 69 44 59 57 42 38 51 6c 31
                                                                                                                                                                                                                                                                                                  Data Ascii: naaBgaGtq9C5xsHOw8Gl1KPZucWZndfUmtzR4t65nNqywba5rOqo2MTawcqv8a3uyfWx8s3HyfrP2gHj2O7Z3sMJ5vze1+oF3tnmCuj+7e7V4gkH7PcJDPQL/frg/hkT9SkhI/0v/Ocy4/4VBjUo8gk5+TEMFykgFSssGwA1RTMXIzwCHk1BMSNSL0kpP0QvFTQzKC5OL1kaKkwbP1FGYj9IVmZfICFvcTBzKj1ha2N6aVRzeFlceViDYWB8Ql1
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:35 UTC1369INData Raw: 72 71 75 64 58 4b 42 67 49 75 41 6d 4c 62 49 67 6e 75 5a 70 34 66 4a 70 63 57 43 79 37 71 4c 31 4c 37 44 6e 35 58 45 30 38 69 58 79 63 71 58 33 37 58 4b 6e 4e 2b 37 32 37 53 6c 76 65 66 47 35 38 43 73 35 4b 6a 64 77 65 54 79 33 38 6d 2f 39 38 2f 69 73 62 4f 38 79 4c 73 41 2f 67 54 6a 2f 73 58 6b 77 51 66 48 38 39 34 4a 34 4f 55 47 7a 65 67 45 30 4d 2f 70 38 66 4c 55 46 64 54 61 31 78 6f 50 33 75 44 33 2b 51 48 64 49 50 55 54 36 43 59 6f 44 65 59 42 36 42 48 73 35 7a 54 71 37 41 30 34 41 44 66 34 44 68 72 37 2f 42 55 41 50 53 7a 38 4f 76 31 44 53 42 56 45 4e 44 52 45 43 67 34 34 4f 6b 38 45 4d 56 55 4f 54 31 41 33 56 52 6b 71 46 42 6c 62 58 32 45 63 57 79 45 7a 48 32 42 67 4f 32 51 71 59 79 51 74 4a 47 68 50 4c 6c 31 73 4d 58 45 6f 59 7a 46 35 4f 6d 68 47
                                                                                                                                                                                                                                                                                                  Data Ascii: rqudXKBgIuAmLbIgnuZp4fJpcWCy7qL1L7Dn5XE08iXycqX37XKnN+727SlvefG58Cs5KjdweTy38m/98/isbO8yLsA/gTj/sXkwQfH894J4OUGzegE0M/p8fLUFdTa1xoP3uD3+QHdIPUT6CYoDeYB6BHs5zTq7A04ADf4Dhr7/BUAPSz8Ov1DSBVENDRECg44Ok8EMVUOT1A3VRkqFBlbX2EcWyEzH2BgO2QqYyQtJGhPLl1sMXEoYzF5OmhG
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:35 UTC1369INData Raw: 71 61 78 6f 37 46 6e 63 6d 46 67 36 47 49 6a 70 66 42 7a 61 79 70 6f 61 50 4b 6a 36 44 56 70 64 65 6d 76 62 71 30 6c 70 4f 62 6e 39 2b 34 73 64 44 70 76 4d 48 65 35 71 76 65 70 2b 75 77 34 38 37 77 79 74 36 75 79 4f 6e 57 39 50 62 48 78 39 76 65 33 76 41 42 33 74 58 78 77 50 66 44 78 73 62 44 36 41 37 6d 38 4d 34 48 2f 67 72 52 46 77 59 51 31 51 73 52 38 78 7a 70 43 42 66 7a 46 51 54 69 34 42 58 31 33 67 48 6e 35 2b 6b 58 44 69 41 77 37 78 7a 76 4d 67 30 57 4c 44 67 4e 44 69 38 36 46 41 6f 62 51 41 49 7a 41 30 55 63 4f 44 34 43 48 53 6b 46 42 45 6b 71 44 67 63 6e 50 41 38 50 4b 77 31 4e 47 54 46 4d 46 68 6b 31 46 55 70 64 58 55 4a 57 5a 56 39 54 49 79 4e 6e 59 45 5a 6f 4c 55 35 6d 63 6c 78 4e 4c 6a 4a 4b 52 6b 51 78 4f 44 51 36 4e 57 70 53 50 7a 4e 39 65
                                                                                                                                                                                                                                                                                                  Data Ascii: qaxo7FncmFg6GIjpfBzaypoaPKj6DVpdemvbq0lpObn9+4sdDpvMHe5qvep+uw487wyt6uyOnW9PbHx9ve3vAB3tXxwPfDxsbD6A7m8M4H/grRFwYQ1QsR8xzpCBfzFQTi4BX13gHn5+kXDiAw7xzvMg0WLDgNDi86FAobQAIzA0UcOD4CHSkFBEkqDgcnPA8PKw1NGTFMFhk1FUpdXUJWZV9TIyNnYEZoLU5mclxNLjJKRkQxODQ6NWpSPzN9e
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:35 UTC621INData Raw: 7a 75 4d 79 6b 68 4b 37 4e 79 37 43 51 6a 61 7a 4c 6b 4a 69 59 78 38 72 62 79 63 76 58 6d 37 57 63 74 70 32 36 6f 4c 7a 6a 35 71 44 61 70 64 72 46 33 2b 33 48 36 71 57 75 79 4e 58 41 71 73 7a 6d 2f 50 61 76 38 2f 62 38 31 67 44 66 42 76 4c 6b 76 73 6a 30 76 4d 48 47 34 2b 54 46 44 77 7a 36 7a 4d 62 6f 37 65 6f 58 37 73 7a 58 48 4e 4d 55 32 39 66 58 47 79 58 68 31 2f 33 6d 34 42 63 43 41 53 6f 59 47 43 41 74 43 41 34 53 38 43 49 42 4f 66 44 34 43 66 62 34 2f 44 41 74 2f 53 73 42 2b 77 4a 44 52 44 5a 46 48 67 51 48 44 51 51 38 52 46 46 4d 51 78 46 51 46 44 55 51 56 53 30 56 4e 31 30 65 4d 52 67 61 58 46 63 67 49 46 41 79 48 78 39 6c 57 45 45 74 4c 6d 41 70 61 32 35 43 61 33 51 31 52 6b 6b 30 64 31 70 4f 65 58 63 39 62 44 4e 43 63 30 52 41 62 32 59 36 69 58
                                                                                                                                                                                                                                                                                                  Data Ascii: zuMykhK7Ny7CQjazLkJiYx8rbycvXm7Wctp26oLzj5qDapdrF3+3H6qWuyNXAqszm/Pav8/b81gDfBvLkvsj0vMHG4+TFDwz6zMbo7eoX7szXHNMU29fXGyXh1/3m4BcCASoYGCAtCA4S8CIBOfD4Cfb4/DAt/SsB+wJDRDZFHgQHDQQ8RFFMQxFQFDUQVS0VN10eMRgaXFcgIFAyHx9lWEEtLmApa25Ca3Q1Rkk0d1pOeXc9bDNCc0RAb2Y6iX


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  27192.168.2.1750327104.18.94.414436864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:36 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1330914157:1731418204:uNGtTQboV-IsS1OxLFXH5iOa5l9ADoqM1ks-qul2rpA/8e1737f93f04e756/P68oq0S4zBODhbKUNH4U6q2ReA2YKUHoPQhJ6_ombmM-1731421812-1.1.1.1-g6TPj7O7TBLigl5Ss7ZE7lcwIj7NBqGhod2cojxRb32Tzo7SWQrHoyhfZQSsG5co HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:36 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:30:36 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                                  Content-Length: 7
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  cf-chl-out: EuVP9FQ8XWuMJrFjfbHt5/UUEw5UTll0xXw=$eB36cDyLTkk1wG+W
                                                                                                                                                                                                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8e17388d2a5e4678-DFW
                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:36 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                                                                                  Data Ascii: invalid


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  28192.168.2.1750331104.18.94.414436864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:48 UTC841OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/er3xo/0x4AAAAAAAzbaCIIxhpKU4HJ/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                  Referer: https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:48 UTC1362INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:30:48 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                  Content-Length: 26938
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                  permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                                                                  content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                                                                                                                                                                                                                  cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                                                                                                                  cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                                                                                  accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                                  critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                                  referrer-policy: same-origin
                                                                                                                                                                                                                                                                                                  document-policy: js-profiling
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:48 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 31 37 33 38 64 38 35 65 39 35 64 64 61 64 2d 44 46 57 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                  Data Ascii: Server: cloudflareCF-RAY: 8e1738d85e95ddad-DFWalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:48 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:48 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                                                                                                                                                                                                                                  Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:48 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                                                                                                                                                                                                                                  Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:48 UTC1369INData Raw: 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d
                                                                                                                                                                                                                                                                                                  Data Ascii: enge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challenge-
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:48 UTC1369INData Raw: 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69
                                                                                                                                                                                                                                                                                                  Data Ascii: k .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop-li
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:48 UTC1369INData Raw: 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 7d 74 6f 7b 66 69 6c 6c 3a 23
                                                                                                                                                                                                                                                                                                  Data Ascii: ffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1303}to{fill:#
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:48 UTC1369INData Raw: 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6c 6f 67 6f 7b 68 65
                                                                                                                                                                                                                                                                                                  Data Ascii: flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-compact #logo{he
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:48 UTC1369INData Raw: 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72 74 3b 6a 75 73 74 69
                                                                                                                                                                                                                                                                                                  Data Ascii: .rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:flex-start;justi
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:48 UTC1369INData Raw: 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 33 70 78 3b 73 74 72 6f 6b 65 2d 6c
                                                                                                                                                                                                                                                                                                  Data Ascii: text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width:3px;stroke-l


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  29192.168.2.1750332104.18.94.414436864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:49 UTC730OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8e1738d85e95ddad&lang=auto HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/er3xo/0x4AAAAAAAzbaCIIxhpKU4HJ/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:49 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:30:49 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                  Content-Length: 117769
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8e1738ddbb23e72a-DFW
                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:49 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 48 50 55 62 6a 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65
                                                                                                                                                                                                                                                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.HPUbj2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconce
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:49 UTC1369INData Raw: 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 74 65 72 6d 73 22 3a 22 54 65 72 6d 73 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 76 65 72 69 66 79 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 2e 2e 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 72 65 66 72 65 73 68 22 3a 22 52 65 66 72 65 73 68 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73
                                                                                                                                                                                                                                                                                                  Data Ascii: _link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","human_button_text":"Verify%20you%20are%20human","turnstile_footer_terms":"Terms","turnstile_verifying":"Verifying...","turnstile_refresh":"Refresh","outdated_browser":"Your%20brows
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:49 UTC1369INData Raw: 31 36 31 36 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 31 32 34 30 29 29 2f 37 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 37 34 38 29 29 2f 38 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 31 31 30 36 29 29 2f 39 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 35 34 39 29 29 2f 31 30 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 38 34 32 34 35 37 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 33 35 38 29 5d 2c 65 4d 5b 67 4c 28 31 36 30 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 67 57 2c 67 2c 68 29 7b 68 3d 28 67 57 3d 67 4c 2c 67 3d 7b 7d 2c 67 5b 67 57 28 38 36 38
                                                                                                                                                                                                                                                                                                  Data Ascii: 1616))/6*(parseInt(gK(1240))/7)+-parseInt(gK(1748))/8*(parseInt(gK(1106))/9)+parseInt(gK(549))/10,d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,842457),eM=this||self,eN=eM[gL(358)],eM[gL(1605)]=function(e,gW,g,h){h=(gW=gL,g={},g[gW(868
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:49 UTC1369INData Raw: 3d 68 56 2c 65 4d 5b 65 5b 68 57 28 31 34 31 38 29 5d 5d 26 26 28 65 4d 5b 68 57 28 31 34 39 36 29 5d 5b 68 57 28 35 38 37 29 5d 28 29 2c 65 4d 5b 68 57 28 31 34 39 36 29 5d 5b 68 57 28 33 39 35 29 5d 28 29 2c 65 4d 5b 68 57 28 31 36 34 36 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 68 57 28 31 30 31 32 29 5d 5b 68 57 28 31 31 33 38 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 68 57 28 31 30 37 35 29 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 68 57 28 36 38 36 29 5d 5b 68 57 28 31 37 38 39 29 5d 2c 27 65 76 65 6e 74 27 3a 68 57 28 35 37 39 29 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 68 57 28 36 38 36 29 5d 5b 68 57 28 31 31 37 30 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 68 57 28 36 38 36 29 5d 5b 68 57 28 31 32 38 34 29 5d 2c 27 63 6f 64 65 27 3a 65 5b
                                                                                                                                                                                                                                                                                                  Data Ascii: =hV,eM[e[hW(1418)]]&&(eM[hW(1496)][hW(587)](),eM[hW(1496)][hW(395)](),eM[hW(1646)]=!![],eM[hW(1012)][hW(1138)]({'source':hW(1075),'widgetId':eM[hW(686)][hW(1789)],'event':hW(579),'cfChlOut':eM[hW(686)][hW(1170)],'cfChlOutS':eM[hW(686)][hW(1284)],'code':e[
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:49 UTC1369INData Raw: 36 39 29 2c 73 5b 68 58 28 39 33 36 29 5d 28 78 2c 6d 2c 21 21 5b 5d 29 2c 73 5b 68 58 28 31 32 36 30 29 5d 3d 32 35 30 30 2c 73 5b 68 58 28 31 34 33 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 73 5b 68 58 28 31 30 34 37 29 5d 28 69 5b 68 58 28 31 37 38 30 29 5d 2c 69 5b 68 58 28 31 34 34 36 29 5d 29 2c 42 3d 7b 7d 2c 42 5b 68 58 28 38 38 33 29 5d 3d 66 2c 42 5b 68 58 28 31 34 36 32 29 5d 3d 6a 2c 42 2e 63 63 3d 67 2c 42 5b 68 58 28 31 33 30 36 29 5d 3d 6b 2c 42 5b 68 58 28 37 31 36 29 5d 3d 6f 2c 43 3d 4a 53 4f 4e 5b 68 58 28 38 32 34 29 5d 28 42 29 2c 44 3d 67 4a 5b 68 58 28 38 33 39 29 5d 28 43 29 5b 68 58 28 31 36 31 35 29 5d 28 27 2b 27 2c 68 58 28 34 34 33 29 29 2c 73 5b 68 58 28 36 37 35 29 5d 28 69 5b 68 58 28 36 30 30 29 5d 28 27 76 5f 27
                                                                                                                                                                                                                                                                                                  Data Ascii: 69),s[hX(936)](x,m,!![]),s[hX(1260)]=2500,s[hX(1437)]=function(){},s[hX(1047)](i[hX(1780)],i[hX(1446)]),B={},B[hX(883)]=f,B[hX(1462)]=j,B.cc=g,B[hX(1306)]=k,B[hX(716)]=o,C=JSON[hX(824)](B),D=gJ[hX(839)](C)[hX(1615)]('+',hX(443)),s[hX(675)](i[hX(600)]('v_'
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:49 UTC1369INData Raw: 69 6e 65 64 2c 69 32 28 31 30 38 39 29 29 7d 2c 31 30 29 2c 65 4d 5b 69 30 28 36 31 38 29 5d 28 66 75 6e 63 74 69 6f 6e 28 69 33 29 7b 69 33 3d 69 30 2c 6b 5b 69 33 28 35 33 31 29 5d 28 69 33 28 37 39 34 29 2c 69 33 28 38 35 34 29 29 3f 65 28 66 2b 31 29 3a 65 4d 5b 69 33 28 36 33 31 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 69 30 28 31 32 34 31 29 5d 5b 69 30 28 39 38 36 29 5d 28 6b 5b 69 30 28 38 39 37 29 5d 2c 65 29 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 66 7a 3d 7b 7d 2c 66 7a 5b 67 4c 28 39 37 35 29 5d 3d 66 79 2c 65 4d 5b 67 4c 28 31 34 39 32 29 5d 3d 66 7a 2c 66 42 3d 65 4d 5b 67 4c 28 36 38 36 29 5d 5b 67 4c 28 31 37 39 34 29 5d 5b 67 4c 28 36 34 33 29 5d 2c 66 43 3d 65 4d 5b 67 4c 28 36 38 36 29 5d 5b 67 4c 28 31 37 39 34 29 5d 5b 67 4c 28 31 32
                                                                                                                                                                                                                                                                                                  Data Ascii: ined,i2(1089))},10),eM[i0(618)](function(i3){i3=i0,k[i3(531)](i3(794),i3(854))?e(f+1):eM[i3(631)]()},1e3),eM[i0(1241)][i0(986)](k[i0(897)],e));return![]},fz={},fz[gL(975)]=fy,eM[gL(1492)]=fz,fB=eM[gL(686)][gL(1794)][gL(643)],fC=eM[gL(686)][gL(1794)][gL(12
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:49 UTC1369INData Raw: 61 6c 5b 69 58 28 36 38 36 29 5d 5b 69 58 28 36 36 33 29 5d 2c 27 65 58 4c 41 76 32 27 3a 61 6d 5b 69 58 28 36 38 36 29 5d 5b 69 58 28 37 32 32 29 5d 2c 27 79 4f 67 4f 38 27 3a 61 6e 5b 69 58 28 36 38 36 29 5d 5b 69 58 28 31 31 38 34 29 5d 2c 27 51 70 76 67 53 32 27 3a 61 6f 5b 69 58 28 36 38 36 29 5d 5b 69 58 28 31 37 33 39 29 5d 2c 27 67 62 45 79 42 35 27 3a 61 70 5b 69 58 28 36 38 36 29 5d 5b 69 58 28 31 35 30 30 29 5d 2c 27 45 74 75 4c 30 27 3a 61 71 5b 69 58 28 36 38 36 29 5d 5b 69 58 28 37 32 30 29 5d 2c 27 4b 65 4b 72 30 27 3a 61 72 5b 69 58 28 36 38 36 29 5d 5b 69 58 28 35 39 36 29 5d 2c 27 64 74 4d 5a 59 38 27 3a 61 73 5b 69 58 28 36 38 36 29 5d 5b 69 58 28 31 37 30 38 29 5d 2c 27 63 74 79 5a 46 33 27 3a 61 74 5b 69 58 28 36 38 36 29 5d 5b 69 58
                                                                                                                                                                                                                                                                                                  Data Ascii: al[iX(686)][iX(663)],'eXLAv2':am[iX(686)][iX(722)],'yOgO8':an[iX(686)][iX(1184)],'QpvgS2':ao[iX(686)][iX(1739)],'gbEyB5':ap[iX(686)][iX(1500)],'EtuL0':aq[iX(686)][iX(720)],'KeKr0':ar[iX(686)][iX(596)],'dtMZY8':as[iX(686)][iX(1708)],'ctyZF3':at[iX(686)][iX
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:49 UTC1369INData Raw: 4c 28 31 36 30 39 29 5d 3d 27 75 27 2c 67 43 5b 67 4c 28 31 32 33 31 29 5d 3d 27 7a 27 2c 67 43 5b 67 4c 28 31 31 39 32 29 5d 3d 27 6e 27 2c 67 43 5b 67 4c 28 34 30 33 29 5d 3d 27 49 27 2c 67 43 5b 67 4c 28 31 36 31 30 29 5d 3d 27 62 27 2c 67 44 3d 67 43 2c 65 4d 5b 67 4c 28 31 34 30 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 2c 6a 47 2c 6f 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 69 66 28 6a 47 3d 67 4c 2c 6f 3d 7b 27 66 45 56 4a 71 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 3d 3d 3d 47 7d 2c 27 74 50 49 56 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 28 48 29 7d 2c 27 5a 52 41 6b 57 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d
                                                                                                                                                                                                                                                                                                  Data Ascii: L(1609)]='u',gC[gL(1231)]='z',gC[gL(1192)]='n',gC[gL(403)]='I',gC[gL(1610)]='b',gD=gC,eM[gL(1400)]=function(g,h,i,j,jG,o,x,B,C,D,E,F){if(jG=gL,o={'fEVJq':function(G,H){return H===G},'tPIVJ':function(G,H){return G(H)},'ZRAkW':function(G,H,I){return G(H,I)}
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:49 UTC1369INData Raw: 6b 5d 5d 5b 6d 5d 29 29 26 26 28 69 5b 6a 49 28 31 37 35 35 29 5d 28 67 49 2c 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 7c 7c 67 5b 6c 5d 5b 6a 49 28 38 37 35 29 5d 28 27 6f 2e 27 2b 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 29 2c 6d 2b 2b 29 3b 7d 65 6c 73 65 20 67 5b 6c 5d 3d 68 5b 6a 5b 6b 5d 5d 5b 6a 49 28 31 30 32 32 29 5d 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 6a 4a 29 7b 72 65 74 75 72 6e 20 6a 4a 3d 6a 49 2c 69 5b 6a 4a 28 31 34 38 30 29 5d 28 27 6f 2e 27 2c 6e 29 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 6a 4b 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 6a 4b 3d 67 4c 2c 64 3d 7b 27 6b 57 46 78 42 27 3a 6a 4b 28 34 37 30 29 2c 27 6b 4c 6e 76 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 55 69 66 63 55 27 3a 66 75 6e
                                                                                                                                                                                                                                                                                                  Data Ascii: k]][m]))&&(i[jI(1755)](gI,h[j[k]][m])||g[l][jI(875)]('o.'+h[j[k]][m])),m++);}else g[l]=h[j[k]][jI(1022)](function(n,jJ){return jJ=jI,i[jJ(1480)]('o.',n)})},function(jK,d,e,f,g){return jK=gL,d={'kWFxB':jK(470),'kLnvl':function(h,i){return i==h},'UifcU':fun
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:49 UTC1369INData Raw: 65 74 75 72 6e 20 69 2a 68 7d 2c 27 48 6f 73 55 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 43 53 6a 42 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 78 4b 6d 66 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 56 58 42 45 41 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 6b 74 67 42 44 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 6a 4b 28 31 33 35 35 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 3d 3d 6e 75 6c 6c 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                  Data Ascii: eturn i*h},'HosUp':function(h,i){return h(i)},'CSjBw':function(h,i){return i!=h},'xKmfc':function(h,i){return i&h},'VXBEA':function(h,i){return h*i},'ktgBD':function(h,i){return h===i}},e=String[jK(1355)],f={'h':function(h){return h==null?'':f.g(h,6,funct


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  30192.168.2.1750334104.18.94.414436864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:50 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8e1738d85e95ddad&lang=auto HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:50 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:30:50 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                  Content-Length: 122582
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8e1738e49d44e5ea-DFW
                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:50 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 48 50 55 62 6a 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65
                                                                                                                                                                                                                                                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.HPUbj2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconce
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:50 UTC1369INData Raw: 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 25 32 43 25 32 30 61 6c 77 61 79 73 25 32 30 70 61 73 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 74 75 63 6b 25 32 30 68 65 72 65 25 33 46 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 22 59 6f 75 72 25 32 30 66 65 65 64 62 61 63 6b 25 32 30 72 65 70 6f 72 74 25 32 30 68 61 73 25 32 30 62 65 65 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 6c 79 25 32 30 73 75 62 6d 69 74 74 65 64 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72
                                                                                                                                                                                                                                                                                                  Data Ascii: ways_pass":"Testing%20only%2C%20always%20pass.","turnstile_overrun_description":"Stuck%20here%3F","feedback_report_output_subtitle":"Your%20feedback%20report%20has%20been%20successfully%20submitted","turnstile_footer_privacy":"Privacy","check_delays":"Ver
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:50 UTC1369INData Raw: 31 32 37 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 31 31 39 29 29 2f 37 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 36 38 33 29 29 2f 38 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 33 33 31 29 29 2f 39 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 31 32 35 31 29 29 2f 31 30 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 34 37 39 33 35 35 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 33 34 31 29 5d 2c 65 4d 5b 67 4c 28 31 32 30 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 68 31 2c 65 29 7b 65 3d 28 68 31 3d 67 4c 2c 7b 27 64 73 55 6f 55 27 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                  Data Ascii: 127))/6)+-parseInt(gK(1119))/7*(-parseInt(gK(683))/8)+-parseInt(gK(331))/9+parseInt(gK(1251))/10,f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,479355),eM=this||self,eN=eM[gL(341)],eM[gL(1201)]=function(c,h1,e){e=(h1=gL,{'dsUoU':functio
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:50 UTC1369INData Raw: 5b 68 41 28 36 39 36 29 5d 28 66 5b 68 41 28 34 39 34 29 5d 29 29 3a 68 41 28 31 34 30 32 29 3d 3d 3d 69 5b 68 41 28 33 37 38 29 5d 3f 66 5b 68 41 28 34 39 34 29 5d 3d 4a 53 4f 4e 5b 68 41 28 38 31 39 29 5d 28 66 5b 68 41 28 34 39 34 29 5d 29 3a 66 5b 68 41 28 34 39 34 29 5d 3d 67 5b 68 41 28 38 31 39 29 5d 28 68 5b 68 41 28 34 39 34 29 5d 29 2c 6b 3d 68 7c 7c 69 5b 68 41 28 31 31 30 38 29 5d 2c 6c 3d 65 4d 5b 68 41 28 39 31 33 29 5d 5b 68 41 28 37 32 36 29 5d 3f 27 68 2f 27 2b 65 4d 5b 68 41 28 39 31 33 29 5d 5b 68 41 28 37 32 36 29 5d 2b 27 2f 27 3a 27 27 2c 6d 3d 69 5b 68 41 28 31 36 35 36 29 5d 28 69 5b 68 41 28 31 36 35 36 29 5d 28 69 5b 68 41 28 31 31 38 39 29 5d 28 68 41 28 31 32 32 30 29 2c 6c 29 2b 68 41 28 36 34 34 29 2c 31 29 2b 69 5b 68 41 28
                                                                                                                                                                                                                                                                                                  Data Ascii: [hA(696)](f[hA(494)])):hA(1402)===i[hA(378)]?f[hA(494)]=JSON[hA(819)](f[hA(494)]):f[hA(494)]=g[hA(819)](h[hA(494)]),k=h||i[hA(1108)],l=eM[hA(913)][hA(726)]?'h/'+eM[hA(913)][hA(726)]+'/':'',m=i[hA(1656)](i[hA(1656)](i[hA(1189)](hA(1220),l)+hA(644),1)+i[hA(
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:50 UTC1369INData Raw: 5b 68 42 28 31 34 34 32 29 5d 28 43 2c 68 42 28 31 34 32 31 29 29 29 2c 44 5b 68 42 28 35 36 39 29 5d 5b 68 42 28 31 35 34 34 29 5d 28 29 2c 45 5b 68 42 28 35 36 39 29 5d 5b 68 42 28 39 35 36 29 5d 28 29 2c 6f 3d 46 5b 68 42 28 35 36 39 29 5d 5b 68 42 28 31 35 34 33 29 5d 28 29 2c 6f 5b 68 42 28 32 33 34 29 5d 28 65 5b 68 42 28 37 31 36 29 5d 2c 66 75 6e 63 74 69 6f 6e 28 68 43 2c 61 32 2c 61 33 2c 61 34 29 7b 66 6f 72 28 68 43 3d 68 42 2c 61 32 3d 65 5b 68 43 28 31 37 37 29 5d 5b 68 43 28 31 32 38 39 29 5d 28 27 7c 27 29 2c 61 33 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 61 32 5b 61 33 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 53 5b 68 43 28 35 36 39 29 5d 5b 68 43 28 35 35 33 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 54 5b
                                                                                                                                                                                                                                                                                                  Data Ascii: [hB(1442)](C,hB(1421))),D[hB(569)][hB(1544)](),E[hB(569)][hB(956)](),o=F[hB(569)][hB(1543)](),o[hB(234)](e[hB(716)],function(hC,a2,a3,a4){for(hC=hB,a2=e[hC(177)][hC(1289)]('|'),a3=0;!![];){switch(a2[a3++]){case'0':S[hC(569)][hC(553)]();continue;case'1':T[
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:50 UTC1369INData Raw: 33 29 5d 2c 66 73 3d 65 4d 5b 67 4c 28 39 31 33 29 5d 5b 67 4c 28 34 34 39 29 5d 5b 67 4c 28 37 33 32 29 5d 2c 66 45 3d 21 5b 5d 2c 66 52 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d 5b 67 4c 28 32 33 34 29 5d 28 67 4c 28 38 38 32 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 69 79 2c 64 2c 65 29 7b 69 79 3d 67 4c 2c 64 3d 7b 27 52 75 53 49 67 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 28 67 29 7d 2c 27 77 63 79 45 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 3d 3d 3d 67 7d 2c 27 4b 61 6b 54 64 27 3a 69 79 28 31 30 39 30 29 7d 2c 65 3d 63 5b 69 79 28 31 32 35 38 29 5d 2c 65 26 26 65 5b 69 79 28 31 32 38 34 29 5d 3d 3d 3d 69 79 28 31 35 32 36 29 26 26 65 5b 69 79 28 38 30 30 29 5d 3d 3d 3d 69 79 28 31 34 32 35
                                                                                                                                                                                                                                                                                                  Data Ascii: 3)],fs=eM[gL(913)][gL(449)][gL(732)],fE=![],fR=undefined,eM[gL(234)](gL(882),function(c,iy,d,e){iy=gL,d={'RuSIg':function(f,g){return f(g)},'wcyEZ':function(f,g){return f===g},'KakTd':iy(1090)},e=c[iy(1258)],e&&e[iy(1284)]===iy(1526)&&e[iy(800)]===iy(1425
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:50 UTC1369INData Raw: 39 29 5d 3d 67 71 2c 65 4d 5b 67 4c 28 34 36 31 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 4c 28 31 31 36 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6a 76 29 7b 69 66 28 6a 76 3d 67 4c 2c 65 4d 5b 6a 76 28 34 36 31 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 6a 76 28 34 36 31 29 5d 3d 21 21 5b 5d 7d 2c 67 78 3d 30 2c 65 4e 5b 67 4c 28 31 30 35 36 29 5d 3d 3d 3d 67 4c 28 35 38 31 29 3f 65 4e 5b 67 4c 28 32 33 34 29 5d 28 67 4c 28 33 39 39 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 67 41 2c 30 29 7d 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 67 41 2c 30 29 2c 67 42 3d 7b 7d 2c 67 42 5b 67 4c 28 31 32 37 35 29 5d 3d 27 6f 27 2c 67 42 5b 67 4c 28 33 36 33 29 5d 3d 27 73 27 2c 67 42 5b 67 4c 28 31 39 33 29 5d 3d 27 75 27 2c 67 42 5b 67 4c 28 31 30 31 32
                                                                                                                                                                                                                                                                                                  Data Ascii: 9)]=gq,eM[gL(461)]=![],eM[gL(1165)]=function(jv){if(jv=gL,eM[jv(461)])return;eM[jv(461)]=!![]},gx=0,eN[gL(1056)]===gL(581)?eN[gL(234)](gL(399),function(){setTimeout(gA,0)}):setTimeout(gA,0),gB={},gB[gL(1275)]='o',gB[gL(363)]='s',gB[gL(193)]='u',gB[gL(1012
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:50 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 73 28 47 2c 48 2c 6a 4f 2c 49 2c 4b 2c 4c 2c 4d 2c 4e 29 7b 28 6a 4f 3d 62 2c 49 3d 7b 27 67 6d 4b 72 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 4a 2c 4b 29 7b 72 65 74 75 72 6e 20 4a 5e 4b 7d 2c 27 6a 78 45 74 43 27 3a 66 75 6e 63 74 69 6f 6e 28 4a 2c 4b 29 7b 72 65 74 75 72 6e 20 4a 2b 4b 7d 2c 27 72 44 73 56 73 27 3a 66 75 6e 63 74 69 6f 6e 28 4a 2c 4b 2c 6a 4d 29 7b 72 65 74 75 72 6e 20 6a 4d 3d 62 2c 6f 5b 6a 4d 28 38 38 30 29 5d 28 4a 2c 4b 29 7d 2c 27 45 65 44 62 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 4a 2c 4b 29 7b 72 65 74 75 72 6e 20 4b 5e 4a 7d 2c 27 7a 42 73 52 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 4a 2c 4b 2c 6a 4e 29 7b 72 65 74 75 72 6e 20 6a 4e 3d 62 2c 6f 5b 6a 4e 28 35 32 39 29 5d 28 4a 2c 4b 29 7d 2c 27 45 51 6b 61 58 27
                                                                                                                                                                                                                                                                                                  Data Ascii: function s(G,H,jO,I,K,L,M,N){(jO=b,I={'gmKrM':function(J,K){return J^K},'jxEtC':function(J,K){return J+K},'rDsVs':function(J,K,jM){return jM=b,o[jM(880)](J,K)},'EeDbN':function(J,K){return K^J},'zBsRj':function(J,K,jN){return jN=b,o[jN(529)](J,K)},'EQkaX'
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:50 UTC1369INData Raw: 39 30 30 29 5d 28 6f 2c 69 5b 6c 5b 6d 5d 5d 5b 6a 52 28 31 34 36 34 29 5d 29 3b 2d 31 3d 3d 3d 68 5b 6e 5d 5b 6a 52 28 39 39 34 29 5d 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 26 26 28 67 48 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 7c 7c 68 5b 6e 5d 5b 6a 52 28 33 37 35 29 5d 28 6b 5b 6a 52 28 33 35 36 29 5d 28 27 6f 2e 27 2c 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 29 2c 6f 2b 2b 29 3b 7d 65 6c 73 65 20 68 5b 6e 5d 3d 69 5b 6c 5b 6d 5d 5d 5b 6a 52 28 31 31 38 38 29 5d 28 66 75 6e 63 74 69 6f 6e 28 73 2c 6a 53 29 7b 69 66 28 6a 53 3d 6a 52 2c 6b 5b 6a 53 28 31 32 37 31 29 5d 3d 3d 3d 6a 53 28 37 31 39 29 29 21 6f 5b 6a 53 28 35 31 38 29 5d 26 26 6a 28 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6b 5b 6a 53 28 33 35 36 29 5d 28 27 6f 2e 27 2c 73 29 7d 29 7d 2c 67 49 3d 66
                                                                                                                                                                                                                                                                                                  Data Ascii: 900)](o,i[l[m]][jR(1464)]);-1===h[n][jR(994)](i[l[m]][o])&&(gH(i[l[m]][o])||h[n][jR(375)](k[jR(356)]('o.',i[l[m]][o]))),o++);}else h[n]=i[l[m]][jR(1188)](function(s,jS){if(jS=jR,k[jS(1271)]===jS(719))!o[jS(518)]&&j();else return k[jS(356)]('o.',s)})},gI=f
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:50 UTC1369INData Raw: 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 51 75 51 59 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 44 4d 74 57 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 49 53 4e 4f 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 68 74 72 41 50 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 7a 43 76 68 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 5a 51 4a 66 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 47 4e 68 70 47 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d
                                                                                                                                                                                                                                                                                                  Data Ascii: i){return h>i},'QuQYp':function(h,i){return i|h},'DMtWJ':function(h,i){return h&i},'ISNOv':function(h,i){return h(i)},'htrAP':function(h,i){return h>i},'zCvhV':function(h,i){return h<<i},'ZQJfw':function(h,i){return h(i)},'GNhpG':function(h,i){return h&i}


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  31192.168.2.1750335104.18.94.414436864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:50 UTC1149OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/199757727:1731418208:xML-Sc9UrxxFRKcssDFYx11UK7x1XZ5DHzYk7HAT3fU/8e1738d85e95ddad/4FSE0.dYtjlAFrAIkSNKSzYqF8MkUwk.HNdFmVGL2Jc-1731421848-1.1.1.1-bTUrTyR2ddv7B.C45nbS.f9iWW3Zz_zWe9dECkbxttxZHSLasAMdP0qboJb.O.Q5 HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  Content-Length: 3791
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  CF-Challenge: 4FSE0.dYtjlAFrAIkSNKSzYqF8MkUwk.HNdFmVGL2Jc-1731421848-1.1.1.1-bTUrTyR2ddv7B.C45nbS.f9iWW3Zz_zWe9dECkbxttxZHSLasAMdP0qboJb.O.Q5
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/er3xo/0x4AAAAAAAzbaCIIxhpKU4HJ/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:50 UTC3791OUTData Raw: 76 5f 38 65 31 37 33 38 64 38 35 65 39 35 64 64 61 64 3d 4f 58 67 6c 62 6c 33 6c 7a 6c 68 6c 63 6c 34 64 42 77 64 42 62 6a 65 62 65 4c 76 43 65 76 42 65 6a 4d 4c 39 58 24 42 55 4d 42 51 6a 51 39 4e 67 65 35 51 4d 66 52 33 42 39 32 59 6c 42 62 44 70 48 42 4e 72 24 65 57 42 68 6a 76 4c 46 52 54 42 76 48 42 6b 24 65 55 33 51 42 6a 62 42 43 65 42 4d 4a 63 47 79 24 65 62 35 42 76 72 6f 6a 42 59 6c 4d 72 42 56 6c 24 7a 4c 48 65 35 70 35 56 38 64 6a 6a 64 57 35 31 31 39 6a 42 72 6a 42 51 52 74 72 65 72 6f 7a 42 6c 42 37 37 76 71 30 65 38 4d 4d 65 2d 6e 42 66 33 68 69 24 6a 6f 24 52 6a 65 37 50 67 42 71 48 54 4a 5a 42 76 72 42 74 6e 4c 42 47 32 6f 58 37 51 4d 42 44 52 67 35 62 4b 69 50 7a 76 6a 42 36 24 42 2d 42 73 4d 4d 5a 75 6d 7a 6c 4d 71 74 77 35 4d 67 42 7a
                                                                                                                                                                                                                                                                                                  Data Ascii: v_8e1738d85e95ddad=OXglbl3lzlhlcl4dBwdBbjebeLvCevBejML9X$BUMBQjQ9Nge5QMfR3B92YlBbDpHBNr$eWBhjvLFRTBvHBk$eU3QBjbBCeBMJcGy$eb5BvrojBYlMrBVl$zLHe5p5V8djjdW5119jBrjBQRtrerozBlB77vq0e8MMe-nBf3hi$jo$Rje7PgBqHTJZBvrBtnLBG2oX7QMBDRg5bKiPzvjB6$B-BsMMZumzlMqtw5MgBz
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:50 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:30:50 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                  Content-Length: 149824
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  cf-chl-gen: AB4U0KWQji/zVAFNXzClO55zdtedXaPiqTX2duu08KhGPGYAnoOB3NiguH07vfibkWBnGHy6V1VHEW+kf68CUm/8sfDK1A1N/ss/aeD53XnS4CuHOnVm0LrVdfOxTELD+Szq52fK9Ht2qoLbYeYyQ8s7qXZlTLArh2qI/AhOYR7Tbr0BMUSVOhCp7VCReuTKaCySkDauumRHho3qQI3k3QpC9d9Xp6TnNvx7M5tpfl2RjLkSPbFMiX5YhJXz4aCQv9lQMQOG6jEQYnjmDawZ/wAsXHEtjtYgcWBzo1DEouwy30Bo78aqjH8hQGPdcWm4SrZqY0Zurw6qIAjRrq4TU7OI020yBUsY9+rIJUaTALsKq1dI1q4KCyJfQzs2XXORUSsCnF5093Hmh7HIuOS+aicfj1N57Rq4kivmRkJIW5sWJZxpbuKT5UFVr2GYdDDjvO7RBfQDSaFLUidgv2RNvNDnlNnGj8JnHQilZyGwDTRE6rY=$c3yjMScHQkIk18Lf
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8e1738e55d62e71a-DFW
                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:50 UTC622INData Raw: 6a 49 74 55 64 59 74 6a 67 31 64 78 61 46 31 51 64 70 6d 4c 57 35 68 32 59 6c 36 66 5a 6f 4f 55 5a 61 4b 4d 61 4a 71 72 62 49 6c 77 66 4c 61 74 72 48 52 30 68 71 5a 79 73 48 32 64 74 4c 6a 41 6b 6f 32 41 6b 62 4a 2b 75 61 53 73 76 38 6a 4c 6e 72 36 69 6a 49 57 7a 74 74 43 31 6c 4b 32 35 71 74 6e 51 6d 4b 69 39 7a 4d 50 4f 73 65 43 64 78 61 43 6c 79 64 50 62 71 36 6e 61 37 73 65 2b 32 38 4b 75 77 74 2f 47 75 66 76 71 79 39 62 64 33 51 43 2f 76 4f 36 36 2b 65 44 78 2f 76 6e 6d 32 66 76 4c 7a 76 72 47 2f 41 6e 2b 34 2f 4c 32 41 2b 66 75 45 2b 38 59 2f 4e 62 66 36 4e 66 66 45 4f 77 58 42 53 6e 34 35 51 59 6c 49 65 67 72 4b 67 6f 65 49 77 38 43 43 78 4d 53 46 52 73 57 43 76 50 39 46 52 59 51 2f 41 49 57 4f 6a 73 52 49 67 59 72 4c 42 6f 6d 43 79 68 51 4a 30 4d
                                                                                                                                                                                                                                                                                                  Data Ascii: jItUdYtjg1dxaF1QdpmLW5h2Yl6fZoOUZaKMaJqrbIlwfLatrHR0hqZysH2dtLjAko2AkbJ+uaSsv8jLnr6ijIWzttC1lK25qtnQmKi9zMPOseCdxaClydPbq6na7se+28Kuwt/Gufvqy9bd3QC/vO66+eDx/vnm2fvLzvrG/An+4/L2A+fuE+8Y/Nbf6NffEOwXBSn45QYlIegrKgoeIw8CCxMSFRsWCvP9FRYQ/AIWOjsRIgYrLBomCyhQJ0M
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:50 UTC1369INData Raw: 4a 59 52 54 78 4d 53 31 6c 65 5a 45 5a 63 52 31 35 6b 50 7a 34 32 52 69 74 6d 61 56 68 48 66 48 68 30 4d 30 42 42 57 7a 64 52 68 30 56 78 67 6d 56 2f 58 55 6c 49 59 57 69 46 68 59 74 6e 5a 6e 2b 4a 55 57 4b 4d 6d 6c 79 59 56 6f 42 73 6e 6e 6c 67 67 35 2b 46 59 49 71 65 6c 58 53 6a 6d 48 65 44 67 6e 43 4f 72 6f 65 75 70 35 65 79 71 58 4f 6d 64 6f 75 31 73 4a 65 2b 73 37 56 2f 78 71 69 63 6b 37 33 4a 74 4b 4b 63 6a 59 69 5a 6f 36 65 68 6e 71 79 58 70 4c 6e 54 30 4d 36 35 71 36 7a 4b 79 5a 54 61 74 65 4b 64 73 65 66 66 70 2b 76 6f 31 2b 50 67 6f 75 37 4c 79 62 53 2f 7a 76 48 67 73 72 48 6f 33 63 6f 41 74 66 37 55 74 4d 4c 43 75 77 58 47 38 4d 50 42 77 66 66 63 7a 63 2f 36 42 39 48 54 38 77 76 56 31 2f 59 50 32 64 76 39 45 39 33 66 41 52 66 68 34 79 58 6a 33
                                                                                                                                                                                                                                                                                                  Data Ascii: JYRTxMS1leZEZcR15kPz42RitmaVhHfHh0M0BBWzdRh0VxgmV/XUlIYWiFhYtnZn+JUWKMmlyYVoBsnnlgg5+FYIqelXSjmHeDgnCOroeup5eyqXOmdou1sJe+s7V/xqick73JtKKcjYiZo6ehnqyXpLnT0M65q6zKyZTateKdseffp+vo1+Pgou7LybS/zvHgsrHo3coAtf7UtMLCuwXG8MPBwffczc/6B9HT8wvV1/YP2dv9E93fARfh4yXj3
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:50 UTC1369INData Raw: 6f 62 44 38 6f 57 31 46 75 4d 44 42 4a 56 56 6b 35 4f 6c 5a 38 62 6f 41 32 4f 46 2b 41 58 48 57 47 64 44 35 65 51 45 71 41 53 30 64 42 54 48 36 51 55 6e 52 50 54 55 32 59 67 6c 42 76 62 6f 71 63 58 6c 68 33 67 59 4f 4e 70 46 69 42 65 47 43 66 69 6e 69 56 71 4b 61 61 72 61 64 2b 69 49 4f 6c 67 37 4b 58 74 48 65 32 64 72 42 31 75 6e 71 31 6e 72 35 2b 75 61 62 43 67 72 32 65 78 6f 62 42 6f 38 75 49 6a 70 4c 56 68 34 7a 53 74 37 47 72 6c 4d 6d 35 76 4e 2f 64 74 4e 48 4d 77 4a 7a 53 70 65 43 6d 36 38 76 4c 6f 38 36 33 33 4b 4f 73 34 4b 33 64 36 62 50 59 36 65 36 36 35 4e 50 48 76 4c 6a 30 77 75 44 4f 77 41 66 38 32 76 6f 43 34 64 7a 69 39 67 2f 47 32 63 7a 4a 78 74 37 75 42 65 54 5a 46 77 76 53 32 68 45 63 31 76 62 66 38 53 55 64 44 79 67 66 4a 43 55 73 4c 43
                                                                                                                                                                                                                                                                                                  Data Ascii: obD8oW1FuMDBJVVk5OlZ8boA2OF+AXHWGdD5eQEqAS0dBTH6QUnRPTU2YglBvboqcXlh3gYONpFiBeGCfiniVqKaarad+iIOlg7KXtHe2drB1unq1nr5+uabCgr2exobBo8uIjpLVh4zSt7GrlMm5vN/dtNHMwJzSpeCm68vLo8633KOs4K3d6bPY6e665NPHvLj0wuDOwAf82voC4dzi9g/G2czJxt7uBeTZFwvS2hEc1vbf8SUdDygfJCUsLC
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:50 UTC1369INData Raw: 4c 79 30 74 56 6b 67 35 4f 31 31 79 50 54 39 67 64 6b 46 44 68 45 4d 38 57 31 70 32 69 45 70 45 59 32 31 76 65 5a 42 45 62 6c 35 77 6b 32 52 67 65 5a 52 73 55 35 32 53 61 56 39 54 6b 32 39 34 6d 5a 78 6b 6f 6f 65 6b 58 61 43 59 61 71 32 65 6e 71 56 2f 72 4b 47 6a 70 36 69 4f 6c 5a 6d 32 74 62 31 32 71 72 32 2b 73 72 46 2f 75 35 6d 6b 75 35 6d 68 6d 36 4c 4a 6e 61 6a 49 6d 71 71 6e 31 4d 71 68 79 36 58 4d 76 4c 48 54 73 71 37 52 72 70 33 43 73 4e 65 33 76 61 54 67 30 75 53 38 35 39 79 39 75 4e 33 4b 7a 38 44 69 79 75 32 34 31 4c 62 78 38 66 4c 2b 7a 74 58 37 2b 2b 4c 58 7a 66 33 54 34 4e 72 71 35 4e 38 4e 41 39 66 66 38 42 54 4d 36 2f 41 55 35 77 54 68 44 50 76 63 33 66 62 32 45 2b 77 69 48 79 44 78 4a 69 55 61 48 65 58 70 2b 2f 77 74 49 77 67 72 37 43 49
                                                                                                                                                                                                                                                                                                  Data Ascii: Ly0tVkg5O11yPT9gdkFDhEM8W1p2iEpEY21veZBEbl5wk2RgeZRsU52SaV9Tk294mZxkooekXaCYaq2enqV/rKGjp6iOlZm2tb12qr2+srF/u5mku5mhm6LJnajImqqn1Mqhy6XMvLHTsq7Rrp3CsNe3vaTg0uS859y9uN3Kz8Diyu241Lbx8fL+ztX7++LXzf3T4Nrq5N8NA9ff8BTM6/AU5wThDPvc3fb2E+wiHyDxJiUaHeXp+/wtIwgr7CI
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:50 UTC1369INData Raw: 58 46 59 61 55 64 51 57 55 4a 68 4e 6d 42 55 56 6e 4e 44 61 6e 53 47 53 57 74 50 67 6e 31 7a 58 57 39 6a 63 47 57 44 67 31 46 37 61 46 52 72 64 6e 70 7a 6b 6d 39 6b 63 34 42 77 59 49 4b 69 66 31 35 35 6c 32 78 76 72 70 75 30 66 70 57 76 6a 62 61 5a 6b 4a 65 47 73 49 5a 78 6c 6e 70 30 6c 71 2b 42 6e 5a 36 6e 67 4a 4f 73 69 73 57 58 70 38 62 4b 76 4d 75 67 76 38 69 69 6c 63 33 62 6c 71 69 58 74 4c 37 4f 6d 72 4c 58 73 4c 76 69 32 72 65 67 34 39 76 67 32 72 75 2f 79 64 4c 4c 38 36 2f 70 73 63 50 44 39 73 57 34 75 66 33 48 39 66 62 64 39 73 33 64 74 2f 62 37 30 2b 50 4a 2f 67 55 46 35 2b 7a 65 37 64 72 79 45 4e 58 70 34 63 72 59 47 77 55 4f 43 52 67 68 36 51 41 4f 46 68 34 6e 41 2b 45 46 36 41 45 57 39 53 6f 77 36 42 49 53 4d 69 6f 79 44 77 6e 79 36 76 41 47
                                                                                                                                                                                                                                                                                                  Data Ascii: XFYaUdQWUJhNmBUVnNDanSGSWtPgn1zXW9jcGWDg1F7aFRrdnpzkm9kc4BwYIKif155l2xvrpu0fpWvjbaZkJeGsIZxlnp0lq+BnZ6ngJOsisWXp8bKvMugv8iilc3blqiXtL7OmrLXsLvi2reg49vg2ru/ydLL86/pscPD9sW4uf3H9fbd9s3dt/b70+PJ/gUF5+ze7dryENXp4crYGwUOCRgh6QAOFh4nA+EF6AEW9Sow6BISMioyDwny6vAG
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:50 UTC1369INData Raw: 70 39 56 56 56 52 64 48 52 69 52 32 5a 55 6a 6d 71 4c 6b 57 74 38 58 47 78 6d 69 31 47 49 6c 34 4a 72 64 58 36 61 63 6c 32 61 57 56 2b 6c 58 56 35 6d 65 48 5a 7a 69 6d 70 33 6e 59 35 75 62 72 47 4c 68 47 65 6c 68 34 71 47 70 37 64 75 76 71 2b 72 63 70 53 4d 75 61 32 66 74 35 76 41 6e 62 72 42 68 4a 75 46 77 62 79 73 77 73 37 41 79 4d 50 43 6c 5a 47 61 7a 38 69 70 76 63 79 53 79 72 44 61 7a 64 57 31 76 4f 54 52 33 38 6a 56 32 63 7a 6d 35 73 2b 71 34 65 7a 47 76 2b 7a 6c 78 4e 4c 74 72 74 72 75 38 66 58 78 36 75 4c 67 7a 51 4f 39 2f 67 76 6c 33 73 76 49 7a 41 4d 50 44 66 76 77 43 51 44 55 79 65 55 59 34 68 62 54 47 66 51 65 48 42 63 45 45 66 50 35 34 43 67 6a 48 66 6b 6e 4a 79 6b 64 34 65 6b 4a 4a 66 73 66 2f 69 45 76 39 66 58 77 4a 69 59 65 50 7a 5a 42 41
                                                                                                                                                                                                                                                                                                  Data Ascii: p9VVVRdHRiR2ZUjmqLkWt8XGxmi1GIl4JrdX6acl2aWV+lXV5meHZzimp3nY5ubrGLhGelh4qGp7duvq+rcpSMua2ft5vAnbrBhJuFwbysws7AyMPClZGaz8ipvcySyrDazdW1vOTR38jV2czm5s+q4ezGv+zlxNLtrtru8fXx6uLgzQO9/gvl3svIzAMPDfvwCQDUyeUY4hbTGfQeHBcEEfP54CgjHfknJykd4ekJJfsf/iEv9fXwJiYePzZBA
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:50 UTC1369INData Raw: 4a 68 34 46 70 51 34 74 38 51 6b 65 4c 69 47 5a 4d 6b 47 64 6f 6c 46 69 51 56 5a 74 79 6c 48 79 64 6a 4b 42 32 6f 58 35 32 5a 48 61 58 72 47 56 66 70 35 74 6d 65 6e 43 6b 6b 47 78 31 64 59 75 43 65 62 74 34 76 62 69 34 6e 59 6d 56 73 4a 4c 46 68 63 53 65 67 62 54 4a 6c 58 2b 58 72 6f 4b 48 6b 4c 2b 4b 6e 61 75 71 70 74 58 45 33 4c 4b 56 74 37 4b 37 34 64 79 63 6f 71 33 54 30 4b 53 32 31 39 53 6f 36 4b 79 6c 75 72 76 46 33 37 43 6e 34 4d 4c 4a 73 63 33 77 7a 2f 33 33 38 63 6d 7a 36 2b 2b 36 7a 73 54 34 35 4d 44 4a 79 64 2f 57 7a 50 76 4e 44 76 73 42 37 78 59 46 34 75 33 52 37 2f 6e 61 36 52 67 52 39 69 41 4e 47 75 33 58 2f 52 54 69 4a 79 6e 32 42 79 30 6f 4a 51 55 7a 4c 68 41 50 4d 76 59 53 38 67 49 6f 4d 66 62 39 2f 43 7a 32 43 67 77 57 42 45 5a 42 50 53
                                                                                                                                                                                                                                                                                                  Data Ascii: Jh4FpQ4t8QkeLiGZMkGdolFiQVZtylHydjKB2oX52ZHaXrGVfp5tmenCkkGx1dYuCebt4vbi4nYmVsJLFhcSegbTJlX+XroKHkL+KnauqptXE3LKVt7K74dycoq3T0KS219So6KylurvF37Cn4MLJsc3wz/338cmz6++6zsT45MDJyd/WzPvNDvsB7xYF4u3R7/na6RgR9iANGu3X/RTiJyn2By0oJQUzLhAPMvYS8gIoMfb9/Cz2CgwWBEZBPS
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:50 UTC1369INData Raw: 62 49 31 6d 55 46 4b 57 6b 58 4a 31 59 59 53 45 62 5a 6c 7a 65 6e 75 64 6d 36 42 32 62 58 74 36 64 71 57 55 72 49 4a 6c 68 34 46 75 61 59 57 64 66 58 57 7a 6c 35 56 35 74 36 78 33 66 62 65 72 64 6f 6d 58 6c 70 4c 42 73 4d 69 65 67 61 4f 65 70 38 33 49 69 49 36 5a 76 37 79 51 6f 73 50 41 6c 4a 6e 58 7a 35 62 61 33 4b 6d 61 34 4e 7a 67 74 2b 62 68 78 72 79 78 31 2b 58 4a 6e 36 54 6f 72 71 50 72 33 36 71 39 79 38 37 4b 2b 75 50 31 78 61 2f 72 38 4c 4c 4f 37 77 47 39 74 37 7a 76 77 67 63 4a 31 63 72 46 34 66 6e 5a 30 52 41 56 79 75 49 45 45 64 4c 4c 47 41 6a 57 47 39 33 76 38 42 33 67 47 65 45 6b 2b 68 30 46 4a 68 55 70 2f 69 6f 48 2f 75 77 74 38 43 34 45 4d 67 77 54 46 44 73 31 4e 67 77 36 4b 54 6b 55 43 68 67 58 45 30 49 78 53 52 38 43 4a 42 38 6f 54 6b 6b
                                                                                                                                                                                                                                                                                                  Data Ascii: bI1mUFKWkXJ1YYSEbZlzenudm6B2bXt6dqWUrIJlh4FuaYWdfXWzl5V5t6x3fberdomXlpLBsMiegaOep83IiI6Zv7yQosPAlJnXz5ba3Kma4Nzgt+bhxryx1+XJn6TorqPr36q9y87K+uP1xa/r8LLO7wG9t7zvwgcJ1crF4fnZ0RAVyuIEEdLLGAjWG93v8B3gGeEk+h0FJhUp/ioH/uwt8C4EMgwTFDs1Ngw6KTkUChgXE0IxSR8CJB8oTkk
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:50 UTC1369INData Raw: 34 6c 68 53 34 4f 48 55 6d 5a 63 6b 48 78 59 59 57 46 33 62 71 53 59 5a 6d 6c 70 70 47 61 74 5a 4a 78 36 65 62 47 4e 62 37 46 30 64 5a 4f 35 71 4a 65 48 69 70 4a 31 6b 73 43 38 76 5a 47 4e 68 63 53 65 78 71 4b 34 6f 73 33 4d 6f 59 72 4e 76 37 4f 68 79 61 6e 48 6b 39 57 69 78 35 72 5a 6e 4e 75 65 71 65 47 2b 74 2b 62 66 6e 72 57 78 71 65 6a 43 36 73 62 63 78 76 48 77 78 61 37 78 34 2b 6e 46 37 62 62 33 35 66 48 38 36 37 37 39 77 41 44 43 7a 51 62 69 32 77 73 45 77 74 6e 56 7a 51 33 6d 44 2b 6f 42 36 68 59 56 36 64 49 57 43 41 72 70 45 2b 38 65 39 64 6b 4e 47 4e 38 68 4a 65 45 47 4b 68 51 63 35 76 58 32 36 51 34 79 48 43 54 75 2f 66 37 78 46 6a 6f 6b 4c 50 59 47 42 2f 6b 65 51 69 77 30 2f 67 34 50 41 69 5a 4b 4e 44 77 48 46 68 63 38 44 45 34 6d 52 42 41 66
                                                                                                                                                                                                                                                                                                  Data Ascii: 4lhS4OHUmZckHxYYWF3bqSYZmlppGatZJx6ebGNb7F0dZO5qJeHipJ1ksC8vZGNhcSexqK4os3MoYrNv7OhyanHk9Wix5rZnNueqeG+t+bfnrWxqejC6sbcxvHwxa7x4+nF7bb35fH86779wADCzQbi2wsEwtnVzQ3mD+oB6hYV6dIWCArpE+8e9dkNGN8hJeEGKhQc5vX26Q4yHCTu/f7xFjokLPYGB/keQiw0/g4PAiZKNDwHFhc8DE4mRBAf


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  32192.168.2.1750336104.18.94.414436864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:51 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/199757727:1731418208:xML-Sc9UrxxFRKcssDFYx11UK7x1XZ5DHzYk7HAT3fU/8e1738d85e95ddad/4FSE0.dYtjlAFrAIkSNKSzYqF8MkUwk.HNdFmVGL2Jc-1731421848-1.1.1.1-bTUrTyR2ddv7B.C45nbS.f9iWW3Zz_zWe9dECkbxttxZHSLasAMdP0qboJb.O.Q5 HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:51 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:30:51 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                                  Content-Length: 7
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  cf-chl-out: rWNl9mowhYdD8tx0MIDICvhjzEBgZ+ZwHRU=$0oVSNdvSMKbAI/zp
                                                                                                                                                                                                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8e1738ecbeb0e94e-DFW
                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:51 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                                                                                  Data Ascii: invalid


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  33192.168.2.1750337104.18.94.414436864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:52 UTC785OUTGET /cdn-cgi/challenge-platform/h/b/i/8e1738d85e95ddad/1731421850487/ptkbVkRR1sBKBc9 HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/er3xo/0x4AAAAAAAzbaCIIxhpKU4HJ/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:52 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:30:52 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                                                                  Content-Length: 61
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8e1738f03c55144b-DFW
                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:52 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 08 00 00 00 4b 08 02 00 00 00 c2 a1 51 1e 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                  Data Ascii: PNGIHDRKQIDAT$IENDB`


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  34192.168.2.1750338104.18.94.414436864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:52 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8e1738d85e95ddad/1731421850487/ptkbVkRR1sBKBc9 HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:53 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:30:52 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                                                                  Content-Length: 61
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8e1738f50a340c03-DFW
                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:53 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 08 00 00 00 4b 08 02 00 00 00 c2 a1 51 1e 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                  Data Ascii: PNGIHDRKQIDAT$IENDB`


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  35192.168.2.1750339104.18.94.414436864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:53 UTC814OUTGET /cdn-cgi/challenge-platform/h/b/pat/8e1738d85e95ddad/1731421850492/7cadced9950a953bda463549a9a81442d4bc2ec79c5d82d9c8488de919eff510/uEdgSoMtWtyBzj4 HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/er3xo/0x4AAAAAAAzbaCIIxhpKU4HJ/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:53 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:30:53 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:53 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 66 4b 33 4f 32 5a 55 4b 6c 54 76 61 52 6a 56 4a 71 61 67 55 51 74 53 38 4c 73 65 63 58 59 4c 5a 79 45 69 4e 36 52 6e 76 39 52 41 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                                                                                                                                                                                  Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gfK3O2ZUKlTvaRjVJqagUQtS8LsecXYLZyEiN6Rnv9RAAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:53 UTC1INData Raw: 4a
                                                                                                                                                                                                                                                                                                  Data Ascii: J


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  36192.168.2.1750340104.18.94.414436864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:54 UTC1150OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/199757727:1731418208:xML-Sc9UrxxFRKcssDFYx11UK7x1XZ5DHzYk7HAT3fU/8e1738d85e95ddad/4FSE0.dYtjlAFrAIkSNKSzYqF8MkUwk.HNdFmVGL2Jc-1731421848-1.1.1.1-bTUrTyR2ddv7B.C45nbS.f9iWW3Zz_zWe9dECkbxttxZHSLasAMdP0qboJb.O.Q5 HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  Content-Length: 32597
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  CF-Challenge: 4FSE0.dYtjlAFrAIkSNKSzYqF8MkUwk.HNdFmVGL2Jc-1731421848-1.1.1.1-bTUrTyR2ddv7B.C45nbS.f9iWW3Zz_zWe9dECkbxttxZHSLasAMdP0qboJb.O.Q5
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/er3xo/0x4AAAAAAAzbaCIIxhpKU4HJ/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:54 UTC16384OUTData Raw: 76 5f 38 65 31 37 33 38 64 38 35 65 39 35 64 64 61 64 3d 4f 58 67 6c 2d 7a 65 39 6f 68 6f 48 6f 65 5a 65 55 42 6d 42 77 51 4d 65 79 42 2d 6c 4f 6a 65 4d 42 4b 42 7a 6a 76 5a 42 50 77 42 6b 6c 4d 4d 42 59 77 42 66 6a 24 35 4d 39 65 51 42 4b 33 4a 42 65 6f 24 42 35 6a 58 42 56 65 42 4d 72 42 76 66 6c 7a 41 42 5a 6a 76 47 25 32 62 4d 42 73 5a 42 6e 30 52 6a 74 67 67 34 24 51 72 42 64 6c 42 5a 5a 61 4c 4f 24 65 4c 42 54 24 51 39 4a 42 55 61 59 24 42 45 42 77 61 4c 32 42 41 6a 7a 4c 5a 5a 4f 68 6c 42 31 52 4d 4a 4d 24 65 45 5a 30 5a 42 52 75 4d 74 47 52 62 44 48 67 59 67 6c 74 33 58 59 6c 42 66 47 52 33 6a 72 33 66 54 65 24 65 2d 66 72 69 65 24 24 42 4f 34 24 42 73 42 45 7a 4a 39 6f 65 4a 42 76 68 30 64 50 54 4e 6c 52 48 52 4c 6f 65 4f 55 63 78 4a 73 57 31 36
                                                                                                                                                                                                                                                                                                  Data Ascii: v_8e1738d85e95ddad=OXgl-ze9ohoHoeZeUBmBwQMeyB-lOjeMBKBzjvZBPwBklMMBYwBfj$5M9eQBK3JBeo$B5jXBVeBMrBvflzABZjvG%2bMBsZBn0Rjtgg4$QrBdlBZZaLO$eLBT$Q9JBUaY$BEBwaL2BAjzLZZOhlB1RMJM$eEZ0ZBRuMtGRbDHgYglt3XYlBfGR3jr3fTe$e-frie$$BO4$BsBEzJ9oeJBvh0dPTNlRHRLoeOUcxJsW16
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:54 UTC16213OUTData Raw: 34 4d 48 32 76 50 42 62 6c 42 42 70 6c 67 65 24 65 78 42 66 6a 47 42 55 4e 48 42 42 67 65 31 6c 35 39 4d 77 65 37 72 66 74 76 72 65 79 2b 50 2b 6e 6b 42 2b 42 52 6d 72 24 65 5a 42 24 4c 35 6a 65 78 42 34 6a 35 67 42 73 6c 68 6c 73 48 65 39 42 47 42 51 34 42 4c 42 7a 6a 73 48 65 61 42 77 42 65 58 65 51 6f 5a 24 42 72 42 42 6c 4d 42 73 72 65 6d 76 76 24 7a 6e 65 68 42 50 57 65 68 65 63 42 31 6a 42 6b 65 6d 42 47 6a 4d 39 42 4b 42 42 24 65 6a 65 7a 24 41 6c 35 6e 42 24 42 31 66 72 4d 42 52 42 4f 24 7a 54 72 6a 42 39 24 76 34 6c 48 4c 35 42 73 4c 42 42 35 74 43 42 41 42 69 42 66 42 42 67 65 4d 6a 39 24 35 62 39 46 24 41 6c 4d 50 42 5a 42 44 72 51 30 4d 34 42 31 6a 42 58 42 47 42 47 42 7a 24 65 75 42 76 6c 65 72 65 66 42 77 6e 4d 50 42 52 42 41 6c 35 6f 65 73
                                                                                                                                                                                                                                                                                                  Data Ascii: 4MH2vPBblBBplge$exBfjGBUNHBBge1l59Mwe7rftvrey+P+nkB+BRmr$eZB$L5jexB4j5gBslhlsHe9BGBQ4BLBzjsHeaBwBeXeQoZ$BrBBlMBsremvv$znehBPWehecB1jBkemBGjM9BKBB$ejez$Al5nB$B1frMBRBO$zTrjB9$v4lHL5BsLBB5tCBABiBfBBgeMj9$5b9F$AlMPBZBDrQ0M4B1jBXBGBGBz$euBvlerefBwnMPBRBAl5oes
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:54 UTC330INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:30:54 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                  Content-Length: 26364
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  cf-chl-gen: Eqyw5iSplWgyt2MRNMJOrRaDBKog4+IecToVvI3kpFRsw/EakmT++nc3bZeT81lp8qbWhtJGlBM5TGPs$YGlIkR+D3Pif/yGy
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8e1738fc1bc7b795-DFW
                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:54 UTC1039INData Raw: 6a 49 74 55 64 59 71 4a 6d 48 42 34 65 4a 68 36 64 6d 39 63 56 4a 35 62 66 48 4b 66 65 6d 4e 32 6f 33 35 66 72 36 36 44 69 35 47 6e 64 48 4b 44 64 33 4b 69 64 58 52 38 73 72 70 2f 72 4d 47 75 6a 4a 4f 76 6b 71 2b 43 6f 73 43 70 77 5a 37 47 75 71 33 4c 76 70 75 4f 77 70 47 2f 74 37 4c 54 75 73 75 59 71 4d 71 57 31 4b 48 42 32 4e 7a 6b 74 72 47 6e 70 74 61 69 34 4b 66 59 76 65 33 4e 77 50 4f 7a 73 65 4b 75 34 63 72 74 7a 4c 57 2b 38 73 6e 68 37 73 4f 2b 37 39 44 6c 31 67 48 7a 39 38 58 4a 44 2f 63 47 36 76 72 78 46 4e 50 57 41 38 34 4b 39 77 66 71 47 52 66 7a 48 41 48 61 34 2b 7a 62 34 78 54 77 47 77 6b 74 2f 4f 6b 4b 4b 53 58 77 4c 79 34 4f 49 69 63 54 42 67 38 58 46 68 6b 66 47 67 37 33 41 68 6b 61 46 41 45 47 47 6a 34 2f 46 53 59 4b 4c 7a 41 65 4b 67 38
                                                                                                                                                                                                                                                                                                  Data Ascii: jItUdYqJmHB4eJh6dm9cVJ5bfHKfemN2o35fr66Di5GndHKDd3KidXR8srp/rMGujJOvkq+CosCpwZ7Guq3LvpuOwpG/t7LTusuYqMqW1KHB2NzktrGnptai4KfYve3NwPOzseKu4crtzLW+8snh7sO+79Dl1gHz98XJD/cG6vrxFNPWA84K9wfqGRfzHAHa4+zb4xTwGwkt/OkKKSXwLy4OIicTBg8XFhkfGg73AhkaFAEGGj4/FSYKLzAeKg8
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:54 UTC1369INData Raw: 59 63 70 5a 6b 67 34 65 45 6f 35 71 49 6e 36 43 56 70 4b 69 62 71 6f 4f 52 71 37 43 56 62 35 6d 4e 64 48 6d 4b 70 72 42 2b 76 4c 61 76 76 4c 46 37 6d 4c 4f 49 78 73 61 61 69 36 53 69 78 35 44 53 77 74 43 54 72 4b 75 79 79 35 4b 6f 6d 73 6e 50 6d 39 43 65 30 4c 36 72 74 4e 57 7a 74 2b 44 58 35 62 6d 70 76 61 65 71 35 72 7a 66 71 62 48 49 35 62 50 46 73 65 50 46 30 76 33 4c 36 39 58 59 39 50 58 6b 41 4c 7a 48 31 66 4c 43 32 77 63 44 32 41 62 36 41 2b 67 4f 78 68 4d 4b 39 41 76 53 2b 4e 49 49 45 42 77 67 36 39 66 31 45 67 55 61 32 50 4c 37 35 50 76 39 4a 66 59 4f 47 78 72 6e 4a 51 59 6e 42 77 45 33 39 43 51 63 38 51 67 49 4b 68 30 65 46 76 73 31 2b 6a 6b 6c 45 68 49 6c 53 6a 59 45 44 53 63 35 43 68 49 6b 54 46 56 49 4a 68 42 4b 53 79 63 71 4d 31 77 32 55 6c
                                                                                                                                                                                                                                                                                                  Data Ascii: YcpZkg4eEo5qIn6CVpKibqoORq7CVb5mNdHmKprB+vLavvLF7mLOIxsaai6Six5DSwtCTrKuyy5KomsnPm9Ce0L6rtNWzt+DX5bmpvaeq5rzfqbHI5bPFsePF0v3L69XY9PXkALzH1fLC2wcD2Ab6A+gOxhMK9AvS+NIIEBwg69f1EgUa2PL75Pv9JfYOGxrnJQYnBwE39CQc8QgIKh0eFvs1+jklEhIlSjYEDSc5ChIkTFVIJhBKSycqM1w2Ul
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:54 UTC1369INData Raw: 6d 70 56 37 71 36 65 4d 66 4a 2b 69 71 49 4e 39 70 36 57 4a 74 70 61 4a 6c 6f 61 47 73 4c 65 59 77 49 70 34 73 4b 57 35 6d 5a 43 46 74 6f 43 38 7a 49 65 6a 6a 49 32 4a 79 70 44 4d 77 6f 36 70 6b 4e 48 5a 6c 39 79 6c 74 70 71 78 6d 71 32 34 33 62 61 78 7a 37 69 79 77 2b 4f 6d 76 36 54 6d 78 65 44 6d 36 75 4c 45 33 74 58 70 35 65 54 77 31 2f 72 6f 74 66 62 5a 79 39 6e 37 77 37 37 33 2b 2b 66 6c 33 2f 66 67 42 77 67 46 41 38 6b 49 44 2b 50 74 39 77 45 55 36 39 6a 39 36 50 55 53 2f 4e 37 7a 41 50 77 6d 48 39 34 53 34 69 6f 63 4c 53 4d 45 41 79 4c 39 4d 66 49 75 41 44 59 67 47 41 59 31 4e 44 67 4d 2f 76 34 68 50 44 70 45 4f 51 4e 48 4d 6a 34 57 53 7a 55 66 52 79 68 4e 51 51 34 79 52 79 45 6d 50 79 59 77 54 46 41 73 56 44 34 70 59 56 41 34 4f 53 39 53 4d 56 6c
                                                                                                                                                                                                                                                                                                  Data Ascii: mpV7q6eMfJ+iqIN9p6WJtpaJloaGsLeYwIp4sKW5mZCFtoC8zIejjI2JypDMwo6pkNHZl9yltpqxmq243baxz7iyw+Omv6TmxeDm6uLE3tXp5eTw1/rotfbZy9n7w773++fl3/fgBwgFA8kID+Pt9wEU69j96PUS/N7zAPwmH94S4iocLSMEAyL9MfIuADYgGAY1NDgM/v4hPDpEOQNHMj4WSzUfRyhNQQ4yRyEmPyYwTFAsVD4pYVA4OS9SMVl
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:54 UTC1369INData Raw: 71 78 76 69 49 65 4f 70 32 36 45 64 71 57 72 71 33 71 46 71 72 2b 35 6f 62 57 2b 6c 70 57 41 76 5a 6e 41 6b 72 2b 57 78 63 6d 70 6d 4d 61 6f 70 61 44 4e 73 63 2f 43 71 73 61 72 71 74 66 4a 75 37 48 5a 74 74 7a 52 73 63 4f 39 34 64 4f 33 34 4b 66 6b 34 4f 50 42 37 4e 36 77 34 76 44 55 78 2b 44 31 79 2f 62 6d 7a 39 4f 32 36 65 69 2f 41 2f 48 37 39 2b 58 64 43 74 34 4c 39 4d 72 34 42 2b 6b 52 34 77 63 42 35 75 66 4d 37 39 4d 4f 46 75 38 4e 32 74 33 38 36 77 44 73 32 68 6f 65 39 77 45 47 39 77 59 6b 39 79 48 34 4c 53 6b 48 49 4f 77 75 41 7a 48 78 2b 41 51 74 4c 52 55 34 4e 69 6f 72 45 44 77 54 42 52 38 6c 43 42 4d 64 48 41 49 4d 43 41 56 51 4f 6b 38 38 45 6b 67 4d 49 6c 64 4b 52 7a 59 53 4c 6c 73 65 58 6c 67 59 4c 6d 56 42 49 6c 4a 58 5a 6a 6b 6e 50 43 4d 32
                                                                                                                                                                                                                                                                                                  Data Ascii: qxviIeOp26EdqWrq3qFqr+5obW+lpWAvZnAkr+WxcmpmMaopaDNsc/CqsarqtfJu7HZttzRscO94dO34Kfk4OPB7N6w4vDUx+D1y/bmz9O26ei/A/H79+XdCt4L9Mr4B+kR4wcB5ufM79MOFu8N2t386wDs2hoe9wEG9wYk9yH4LSkHIOwuAzHx+AQtLRU4NiorEDwTBR8lCBMdHAIMCAVQOk88EkgMIldKRzYSLlseXlgYLmVBIlJXZjknPCM2
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:54 UTC1369INData Raw: 75 78 73 34 4a 79 6c 59 5a 35 72 5a 53 35 67 4a 36 36 65 38 43 66 6c 5a 2b 61 78 35 33 43 78 72 72 4b 6a 72 69 52 30 72 36 65 6c 64 66 52 30 62 4c 62 72 38 58 48 6c 4e 72 50 6d 70 76 63 73 4e 4c 63 6e 71 43 39 77 37 53 39 77 37 37 74 7a 38 76 65 39 4f 2b 73 39 50 54 43 39 63 69 33 37 72 50 4a 2f 66 6a 30 37 76 71 37 2b 76 54 61 32 4e 55 48 36 4f 50 6d 33 38 2f 39 7a 41 37 7a 79 2f 55 57 34 78 54 70 47 2f 55 4c 46 2f 6f 68 32 2b 48 77 37 64 76 6c 2b 77 4c 35 42 51 51 48 44 65 63 4a 43 67 33 70 44 52 41 4e 4a 41 6b 42 2b 41 63 52 47 51 30 71 45 42 73 42 46 68 67 64 2f 43 4d 58 45 78 6f 5a 47 41 4e 48 44 68 78 41 4b 51 6f 76 52 69 31 46 4a 6a 45 56 4c 53 68 63 4f 69 67 34 4f 56 51 33 4f 30 45 31 56 6a 35 59 57 44 77 2f 61 32 41 39 52 54 74 6e 4c 30 64 7a 61
                                                                                                                                                                                                                                                                                                  Data Ascii: uxs4JylYZ5rZS5gJ66e8CflZ+ax53CxrrKjriR0r6eldfR0bLbr8XHlNrPmpvcsNLcnqC9w7S9w77tz8ve9O+s9PTC9ci37rPJ/fj07vq7+vTa2NUH6OPm38/9zA7zy/UW4xTpG/ULF/oh2+Hw7dvl+wL5BQQHDecJCg3pDRANJAkB+AcRGQ0qEBsBFhgd/CMXExoZGANHDhxAKQovRi1FJjEVLShcOig4OVQ3O0E1Vj5YWDw/a2A9RTtnL0dza
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:54 UTC1369INData Raw: 47 70 62 65 53 6b 6e 6d 36 67 4c 6d 2b 76 70 36 57 73 38 47 36 70 38 71 4f 75 73 6d 79 6a 61 54 4a 78 4a 62 43 79 62 65 6a 73 4e 6e 4e 6e 72 65 37 77 5a 79 6a 6f 63 36 6a 6f 2b 44 6b 33 71 6d 2b 70 65 6a 42 33 65 72 6f 32 38 4b 74 38 4c 53 71 38 76 4c 6e 2b 50 4f 39 34 41 48 31 7a 39 6d 36 76 62 38 44 2f 66 66 2b 39 39 76 46 78 2b 54 77 33 63 76 46 35 38 33 66 37 41 6f 48 31 42 4d 61 46 78 63 49 46 53 45 58 44 66 4c 64 34 75 58 36 49 69 59 4e 49 53 59 6e 36 79 6b 74 4a 2b 6b 44 49 43 34 6e 46 44 66 36 4a 7a 59 66 2b 52 45 32 4d 51 4d 76 4e 69 51 51 48 55 59 36 43 79 51 6f 4c 67 6b 51 44 6a 74 4f 50 54 4e 54 45 77 70 56 55 56 4e 46 4c 78 5a 54 53 54 74 69 56 31 74 53 5a 56 77 36 53 55 59 70 49 6b 78 57 4b 46 77 37 55 79 35 68 56 46 59 76 5a 6c 52 6a 4e 6e
                                                                                                                                                                                                                                                                                                  Data Ascii: GpbeSknm6gLm+vp6Ws8G6p8qOusmyjaTJxJbCybejsNnNnre7wZyjoc6jo+Dk3qm+pejB3ero28Kt8LSq8vLn+PO94AH1z9m6vb8D/ff+99vFx+Tw3cvF583f7AoH1BMaFxcIFSEXDfLd4uX6IiYNISYn6yktJ+kDIC4nFDf6JzYf+RE2MQMvNiQQHUY6CyQoLgkQDjtOPTNTEwpVUVNFLxZTSTtiV1tSZVw6SUYpIkxWKFw7Uy5hVFYvZlRjNn
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:54 UTC1369INData Raw: 70 4c 44 46 77 5a 6e 41 79 4d 54 44 79 49 58 4a 74 38 6a 52 78 5a 47 6d 31 4d 37 50 6c 64 6e 53 6d 62 62 62 32 4a 32 32 77 4e 7a 62 33 4e 37 67 30 4c 62 6f 35 4f 54 43 36 65 6a 6d 33 4b 6e 73 37 4c 37 7a 38 4c 58 57 2b 50 58 4e 75 66 37 78 76 64 37 2b 2b 2f 7a 53 2f 51 41 42 31 67 73 47 33 74 62 73 43 76 6a 61 79 41 33 51 78 67 38 51 45 42 48 52 46 52 4d 4a 31 52 66 64 2f 69 4d 65 39 76 72 64 49 4f 58 36 4b 68 37 70 42 2b 55 6f 4b 43 6b 77 4c 67 63 4c 4c 7a 48 31 44 78 6b 32 44 78 63 37 4f 44 6b 4c 51 54 77 43 44 30 52 42 50 7a 55 42 52 45 55 66 54 55 6b 4f 48 30 35 4c 45 69 64 55 53 68 59 7a 57 56 55 61 4d 78 56 59 57 54 39 62 58 53 45 58 52 57 41 6d 50 32 4a 6b 4b 53 70 73 61 57 68 70 63 32 74 72 59 53 35 78 53 6a 5a 33 64 6d 56 58 4e 58 67 39 4d 32 46
                                                                                                                                                                                                                                                                                                  Data Ascii: pLDFwZnAyMTDyIXJt8jRxZGm1M7PldnSmbbb2J22wNzb3N7g0Lbo5OTC6ejm3Kns7L7z8LXW+PXNuf7xvd7++/zS/QAB1gsG3tbsCvjayA3Qxg8QEBHRFRMJ1Rfd/iMe9vrdIOX6Kh7pB+UoKCkwLgcLLzH1Dxk2Dxc7ODkLQTwCD0RBPzUBREUfTUkOH05LEidUShYzWVUaMxVYWT9bXSEXRWAmP2JkKSpsaWhpc2trYS5xSjZ3dmVXNXg9M2F
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:54 UTC1369INData Raw: 62 32 42 75 4c 79 45 6c 38 57 4b 79 4c 2f 4a 6c 4d 72 4f 77 71 61 6c 6f 36 69 72 30 74 62 4e 6c 36 32 72 73 4c 50 61 33 74 57 6c 34 64 6d 32 7a 4b 44 58 32 61 6a 6d 71 65 6a 55 38 64 6a 75 79 72 72 4d 2b 62 6e 78 76 64 4b 34 39 76 48 35 76 50 71 39 2f 4f 67 47 39 4f 72 31 41 67 2f 6d 42 74 4c 30 45 74 45 4b 7a 52 45 4a 7a 42 6f 52 42 2b 62 78 37 39 37 73 45 53 45 56 37 76 67 68 45 68 37 68 49 53 4c 75 4a 78 37 71 4b 6a 45 68 46 66 62 30 49 76 67 75 38 54 30 79 2f 69 45 2b 41 6a 62 35 4e 53 34 36 2f 51 49 2b 2f 45 4d 36 43 30 5a 4e 54 54 45 46 45 54 55 65 53 6c 59 6a 54 68 73 39 57 68 6c 53 58 7a 64 4b 48 31 49 39 4f 6d 46 6d 55 56 34 72 54 57 63 32 59 6d 35 4a 52 6d 31 79 58 56 35 71 64 6c 46 4f 64 57 70 6c 63 6a 39 68 66 6b 42 32 67 6c 31 61 67 58 5a 78
                                                                                                                                                                                                                                                                                                  Data Ascii: b2BuLyEl8WKyL/JlMrOwqalo6ir0tbNl62rsLPa3tWl4dm2zKDX2ajmqejU8djuyrrM+bnxvdK49vH5vPq9/OgG9Or1Ag/mBtL0EtEKzREJzBoRB+bx797sESEV7vghEh7hISLuJx7qKjEhFfb0Ivgu8T0y/iE+Ajb5NS46/QI+/EM6C0ZNTTEFETUeSlYjThs9WhlSXzdKH1I9OmFmUV4rTWc2Ym5JRm1yXV5qdlFOdWplcj9hfkB2gl1agXZx


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  37192.168.2.1750341104.18.94.414436864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:55 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/199757727:1731418208:xML-Sc9UrxxFRKcssDFYx11UK7x1XZ5DHzYk7HAT3fU/8e1738d85e95ddad/4FSE0.dYtjlAFrAIkSNKSzYqF8MkUwk.HNdFmVGL2Jc-1731421848-1.1.1.1-bTUrTyR2ddv7B.C45nbS.f9iWW3Zz_zWe9dECkbxttxZHSLasAMdP0qboJb.O.Q5 HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:55 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:30:55 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                                  Content-Length: 7
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  cf-chl-out: nSbSCriasGzBHgyADCrTAD5JoMb/rq0NAgs=$1uuIrLrny6w3chzp
                                                                                                                                                                                                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8e1739045b072cc4-DFW
                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                  2024-11-12 14:30:55 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                                                                                  Data Ascii: invalid


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  38192.168.2.1750342104.18.94.414436864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:00 UTC1150OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/199757727:1731418208:xML-Sc9UrxxFRKcssDFYx11UK7x1XZ5DHzYk7HAT3fU/8e1738d85e95ddad/4FSE0.dYtjlAFrAIkSNKSzYqF8MkUwk.HNdFmVGL2Jc-1731421848-1.1.1.1-bTUrTyR2ddv7B.C45nbS.f9iWW3Zz_zWe9dECkbxttxZHSLasAMdP0qboJb.O.Q5 HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  Content-Length: 34973
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  CF-Challenge: 4FSE0.dYtjlAFrAIkSNKSzYqF8MkUwk.HNdFmVGL2Jc-1731421848-1.1.1.1-bTUrTyR2ddv7B.C45nbS.f9iWW3Zz_zWe9dECkbxttxZHSLasAMdP0qboJb.O.Q5
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/er3xo/0x4AAAAAAAzbaCIIxhpKU4HJ/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:00 UTC16384OUTData Raw: 76 5f 38 65 31 37 33 38 64 38 35 65 39 35 64 64 61 64 3d 4f 58 67 6c 2d 7a 65 39 6f 68 6f 48 6f 65 5a 65 55 42 6d 42 77 51 4d 65 79 42 2d 6c 4f 6a 65 4d 42 4b 42 7a 6a 76 5a 42 50 77 42 6b 6c 4d 4d 42 59 77 42 66 6a 24 35 4d 39 65 51 42 4b 33 4a 42 65 6f 24 42 35 6a 58 42 56 65 42 4d 72 42 76 66 6c 7a 41 42 5a 6a 76 47 25 32 62 4d 42 73 5a 42 6e 30 52 6a 74 67 67 34 24 51 72 42 64 6c 42 5a 5a 61 4c 4f 24 65 4c 42 54 24 51 39 4a 42 55 61 59 24 42 45 42 77 61 4c 32 42 41 6a 7a 4c 5a 5a 4f 68 6c 42 31 52 4d 4a 4d 24 65 45 5a 30 5a 42 52 75 4d 74 47 52 62 44 48 67 59 67 6c 74 33 58 59 6c 42 66 47 52 33 6a 72 33 66 54 65 24 65 2d 66 72 69 65 24 24 42 4f 34 24 42 73 42 45 7a 4a 39 6f 65 4a 42 76 68 30 64 50 54 4e 6c 52 48 52 4c 6f 65 4f 55 63 78 4a 73 57 31 36
                                                                                                                                                                                                                                                                                                  Data Ascii: v_8e1738d85e95ddad=OXgl-ze9ohoHoeZeUBmBwQMeyB-lOjeMBKBzjvZBPwBklMMBYwBfj$5M9eQBK3JBeo$B5jXBVeBMrBvflzABZjvG%2bMBsZBn0Rjtgg4$QrBdlBZZaLO$eLBT$Q9JBUaY$BEBwaL2BAjzLZZOhlB1RMJM$eEZ0ZBRuMtGRbDHgYglt3XYlBfGR3jr3fTe$e-frie$$BO4$BsBEzJ9oeJBvh0dPTNlRHRLoeOUcxJsW16
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:00 UTC16384OUTData Raw: 34 4d 48 32 76 50 42 62 6c 42 42 70 6c 67 65 24 65 78 42 66 6a 47 42 55 4e 48 42 42 67 65 31 6c 35 39 4d 77 65 37 72 66 74 76 72 65 79 2b 50 2b 6e 6b 42 2b 42 52 6d 72 24 65 5a 42 24 4c 35 6a 65 78 42 34 6a 35 67 42 73 6c 68 6c 73 48 65 39 42 47 42 51 34 42 4c 42 7a 6a 73 48 65 61 42 77 42 65 58 65 51 6f 5a 24 42 72 42 42 6c 4d 42 73 72 65 6d 76 76 24 7a 6e 65 68 42 50 57 65 68 65 63 42 31 6a 42 6b 65 6d 42 47 6a 4d 39 42 4b 42 42 24 65 6a 65 7a 24 41 6c 35 6e 42 24 42 31 66 72 4d 42 52 42 4f 24 7a 54 72 6a 42 39 24 76 34 6c 48 4c 35 42 73 4c 42 42 35 74 43 42 41 42 69 42 66 42 42 67 65 4d 6a 39 24 35 62 39 46 24 41 6c 4d 50 42 5a 42 44 72 51 30 4d 34 42 31 6a 42 58 42 47 42 47 42 7a 24 65 75 42 76 6c 65 72 65 66 42 77 6e 4d 50 42 52 42 41 6c 35 6f 65 73
                                                                                                                                                                                                                                                                                                  Data Ascii: 4MH2vPBblBBplge$exBfjGBUNHBBge1l59Mwe7rftvrey+P+nkB+BRmr$eZB$L5jexB4j5gBslhlsHe9BGBQ4BLBzjsHeaBwBeXeQoZ$BrBBlMBsremvv$znehBPWehecB1jBkemBGjM9BKBB$ejez$Al5nB$B1frMBRBO$zTrjB9$v4lHL5BsLBB5tCBABiBfBBgeMj9$5b9F$AlMPBZBDrQ0M4B1jBXBGBGBz$euBvlerefBwnMPBRBAl5oes
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:00 UTC2205OUTData Raw: 6c 35 61 4a 4f 6f 76 2b 6c 37 45 6d 71 33 5a 42 4d 24 65 36 72 74 42 36 36 70 6a 36 41 4e 4c 65 24 39 62 6f 6c 35 2b 55 6d 4f 39 67 36 69 63 6a 6c 77 42 37 4d 47 49 35 69 42 7a 5a 31 73 64 6d 6c 4f 42 7a 4c 79 34 36 71 39 41 48 64 6e 31 6e 6e 65 6f 30 4a 58 2b 62 35 6f 65 4f 59 37 42 7a 49 6d 71 72 33 39 73 35 50 36 33 6f 77 33 33 65 78 42 68 35 58 6b 65 57 49 59 36 57 39 50 57 72 41 51 68 36 7a 61 42 44 72 7a 24 42 39 42 47 24 76 66 78 4a 5a 24 49 37 37 65 45 41 52 43 6d 34 37 66 6e 6f 6e 4f 79 50 46 31 4e 34 70 70 39 47 6b 43 5a 43 78 65 77 4d 36 65 6f 32 42 77 42 65 24 76 49 57 57 57 61 4d 48 33 42 41 6c 6a 24 42 58 57 4e 42 67 38 31 43 74 74 68 77 58 31 36 52 52 42 39 6f 42 58 70 6f 33 32 24 4d 41 6c 4e 42 4d 70 6a 61 47 45 58 69 4e 78 5a 24 72 69 6c
                                                                                                                                                                                                                                                                                                  Data Ascii: l5aJOov+l7Emq3ZBM$e6rtB66pj6ANLe$9bol5+UmO9g6icjlwB7MGI5iBzZ1sdmlOBzLy46q9AHdn1nneo0JX+b5oeOY7BzImqr39s5P63ow33exBh5XkeWIY6W9PWrAQh6zaBDrz$B9BG$vfxJZ$I77eEARCm47fnonOyPF1N4pp9GkCZCxewM6eo2BwBe$vIWWWaMH3BAlj$BXWNBg81CtthwX16RRB9oBXpo32$MAlNBMpjaGEXiNxZ$ril
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:00 UTC1349INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:31:00 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                  Content-Length: 4704
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  cf-chl-out-s: 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$sxAk4dTrUbJL9iHZ
                                                                                                                                                                                                                                                                                                  cf-chl-out: uCPU/6QRjnuLMKqv/9mEBtq4sMQo30zVZ3saLZQWuZccpPMrimJkIm8Hvlo6tgq5hSk8+FNGw15K3hJ5OSyTpsneGXJPNpu6ebhdxLtG9AQ/ZbIJPDtWb2c=$vHTpJOOiFcjiaUnj
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8e17392479db461a-DFW
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:00 UTC32INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                  Data Ascii: alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:00 UTC1357INData Raw: 6a 49 74 55 64 59 71 4a 6d 48 42 34 65 4a 68 36 64 6d 39 63 56 4a 36 6c 6a 59 57 65 6e 35 32 69 70 6f 32 71 6d 70 36 64 6e 47 74 39 66 58 32 4c 62 5a 47 54 6d 4c 43 71 6c 6e 69 48 65 35 71 34 72 4b 53 65 76 4c 43 43 6e 35 61 32 6d 62 69 33 6e 72 36 6d 6a 4a 79 68 31 4e 4b 2f 6b 64 6a 53 75 5a 65 5a 31 36 37 4f 73 70 79 56 77 65 43 64 30 62 62 67 6f 72 72 70 34 4b 69 76 34 2b 43 70 30 65 66 6f 37 4e 2f 6e 74 37 58 6d 2b 73 37 65 35 2f 50 38 77 4f 7a 35 31 76 37 79 31 51 48 7a 32 67 72 34 79 4e 66 49 2f 4d 6e 78 34 52 4c 77 41 41 77 4a 2b 76 77 52 48 52 66 75 48 74 6e 63 34 78 6e 58 2f 52 45 49 39 68 2f 35 4c 68 77 6a 44 41 4d 48 4d 54 55 4a 4a 77 77 42 44 67 63 75 46 68 77 53 46 78 77 55 46 7a 67 66 45 67 49 43 42 51 4e 42 51 67 59 46 44 45 51 4c 54 54 73
                                                                                                                                                                                                                                                                                                  Data Ascii: jItUdYqJmHB4eJh6dm9cVJ6ljYWen52ipo2qmp6dnGt9fX2LbZGTmLCqlniHe5q4rKSevLCCn5a2mbi3nr6mjJyh1NK/kdjSuZeZ167OspyVweCd0bbgorrp4Kiv4+Cp0efo7N/nt7Xm+s7e5/P8wOz51v7y1QHz2gr4yNfI/Mnx4RLwAAwJ+vwRHRfuHtnc4xnX/REI9h/5LhwjDAMHMTUJJwwBDgcuFhwSFxwUFzgfEgICBQNBQgYFDEQLTTs
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:00 UTC1369INData Raw: 34 4a 6d 55 45 70 4c 6a 45 2b 55 54 31 42 59 54 6c 75 4d 55 5a 75 58 62 61 47 65 64 57 35 79 58 6e 57 42 61 5a 5a 6a 70 48 75 63 6b 4b 74 6c 6f 71 36 78 63 59 39 77 6a 33 6d 70 70 72 64 36 71 36 71 2b 67 72 43 2b 6c 59 4f 51 6e 4c 57 46 75 4d 4f 6e 30 4d 33 44 6e 39 53 63 77 74 57 56 69 71 69 57 33 4d 6a 4c 72 35 32 34 34 74 4b 6a 75 63 57 33 35 75 61 31 76 36 48 57 70 4c 76 77 33 66 4b 75 38 75 37 32 7a 4c 57 75 36 73 32 35 2b 72 76 4e 78 2f 37 52 31 63 32 36 41 38 62 41 34 4d 50 37 43 77 63 41 32 64 63 4f 45 77 51 56 41 52 50 33 46 67 66 58 37 4e 6b 4c 2b 65 37 5a 44 2f 51 53 4a 51 38 62 34 69 59 58 49 2b 67 73 41 69 38 72 2b 51 59 73 42 65 77 6a 42 67 34 32 4e 66 67 44 42 7a 67 6e 4d 67 72 32 2b 42 62 39 42 42 6b 48 41 30 4e 48 48 55 7a 2b 42 52 39 50
                                                                                                                                                                                                                                                                                                  Data Ascii: 4JmUEpLjE+UT1BYTluMUZuXbaGedW5yXnWBaZZjpHuckKtloq6xcY9wj3mpprd6q6q+grC+lYOQnLWFuMOn0M3Dn9ScwtWViqiW3MjLr5244tKjucW35ua1v6HWpLvw3fKu8u72zLWu6s25+rvNx/7R1c26A8bA4MP7CwcA2dcOEwQVARP3FgfX7NkL+e7ZD/QSJQ8b4iYXI+gsAi8r+QYsBewjBg42NfgDBzgnMgr2+Bb9BBkHA0NHHUz+BR9P
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:00 UTC1369INData Raw: 57 4c 61 70 4e 6c 56 48 61 63 56 34 35 71 6f 31 31 73 6e 47 61 58 66 61 47 66 65 6d 69 4f 68 6f 68 6e 71 36 36 4b 61 35 57 6f 6b 4b 75 4f 6c 70 65 75 6b 62 4b 62 65 59 74 37 6e 61 43 63 65 4d 46 2f 75 35 37 4d 76 38 36 74 72 61 6a 4b 6b 70 33 44 74 4a 54 55 30 36 47 55 32 71 62 4c 6c 62 50 50 79 2b 4f 31 30 39 2f 65 76 39 72 6c 33 73 6d 32 7a 75 69 72 6f 75 54 6e 38 72 50 55 79 4d 44 6b 75 4d 65 30 36 50 72 66 75 4c 4b 37 75 38 2f 75 76 39 58 52 30 4f 67 4b 79 51 67 50 43 39 66 38 41 77 4d 55 36 75 7a 50 47 52 62 54 42 74 6a 4f 46 78 72 62 2b 41 76 77 37 4e 59 62 35 4f 41 6b 35 2b 6a 32 4a 78 67 44 2b 65 38 46 37 66 41 67 4e 79 6a 74 4e 79 50 78 42 52 49 7a 45 66 30 56 50 2f 67 43 44 54 38 57 45 68 38 71 48 41 67 36 53 42 77 61 53 79 49 6a 44 46 41 2f 51
                                                                                                                                                                                                                                                                                                  Data Ascii: WLapNlVHacV45qo11snGaXfaGfemiOhohnq66Ka5WokKuOlpeukbKbeYt7naCceMF/u57Mv86trajKkp3DtJTU06GU2qbLlbPPy+O109/ev9rl3sm2zuirouTn8rPUyMDkuMe06PrfuLK7u8/uv9XR0OgKyQgPC9f8AwMU6uzPGRbTBtjOFxrb+Avw7NYb5OAk5+j2JxgD+e8F7fAgNyjtNyPxBRIzEf0VP/gCDT8WEh8qHAg6SBwaSyIjDFA/Q
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:00 UTC609INData Raw: 49 58 5a 35 66 58 56 75 68 67 4a 68 6d 67 48 79 62 64 59 42 72 67 48 65 71 61 49 56 38 73 70 46 2b 63 5a 43 71 6a 6e 53 37 69 59 39 35 6c 70 32 53 64 5a 74 2f 6e 49 56 2b 6c 5a 61 4a 66 73 71 67 6c 38 33 4b 70 35 4c 41 70 4c 36 4e 78 4d 62 50 6b 39 6e 47 31 4a 69 32 74 4e 61 73 75 73 37 66 72 37 44 61 75 36 6e 61 76 4f 71 76 78 75 72 72 71 61 71 72 35 76 6a 31 73 2b 2f 47 30 2f 66 49 79 4c 4c 4e 32 37 2f 5a 76 4e 4c 53 42 39 6a 44 44 66 72 64 32 38 2f 6b 43 2b 59 56 36 52 4d 4a 30 2b 77 4c 42 4e 63 48 46 4f 33 52 34 42 76 65 33 76 72 35 37 2f 4d 55 4a 79 48 6e 47 53 63 43 36 52 37 39 2f 6a 4d 68 42 67 4c 70 4e 51 6b 75 50 66 73 52 4c 76 6b 39 44 68 78 46 47 6b 64 43 41 6a 59 4a 47 42 63 4e 52 7a 38 47 50 54 73 67 55 78 52 54 46 56 6b 74 45 43 31 62 48 46
                                                                                                                                                                                                                                                                                                  Data Ascii: IXZ5fXVuhgJhmgHybdYBrgHeqaIV8spF+cZCqjnS7iY95lp2SdZt/nIV+lZaJfsqgl83Kp5LApL6NxMbPk9nG1Ji2tNasus7fr7Dau6navOqvxurrqaqr5vj1s+/G0/fIyLLN27/ZvNLSB9jDDfrd28/kC+YV6RMJ0+wLBNcHFO3R4Bve3vr57/MUJyHnGScC6R79/jMhBgLpNQkuPfsRLvk9DhxFGkdCAjYJGBcNRz8GPTsgUxRTFVktEC1bHF


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  39192.168.2.1750343104.18.94.414436864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:01 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/199757727:1731418208:xML-Sc9UrxxFRKcssDFYx11UK7x1XZ5DHzYk7HAT3fU/8e1738d85e95ddad/4FSE0.dYtjlAFrAIkSNKSzYqF8MkUwk.HNdFmVGL2Jc-1731421848-1.1.1.1-bTUrTyR2ddv7B.C45nbS.f9iWW3Zz_zWe9dECkbxttxZHSLasAMdP0qboJb.O.Q5 HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:01 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:31:01 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                                  Content-Length: 7
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                  cf-chl-out: LHq4Vvui3X4+WlZhi26P7Nd878LLTbGQHmk=$UCOoOwF8Zvsyr5HW
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8e17392a6ad1e5ee-DFW
                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:01 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                                                                                  Data Ascii: invalid


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  40192.168.2.1750350104.18.94.414436864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:15 UTC841OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/iwll6/0x4AAAAAAAzbaCIIxhpKU4HJ/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                  Referer: https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:15 UTC1362INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:31:15 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                  Content-Length: 26938
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                  permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                                                                  content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                                                                                                                                                                                                                  cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                                                                                                                  cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                                                                                  accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                                  critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                                  referrer-policy: same-origin
                                                                                                                                                                                                                                                                                                  document-policy: js-profiling
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:15 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 31 37 33 39 38 30 62 63 62 36 36 62 62 63 2d 44 46 57 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                  Data Ascii: Server: cloudflareCF-RAY: 8e173980bcb66bbc-DFWalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:15 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:15 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                                                                                                                                                                                                                                  Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:15 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                                                                                                                                                                                                                                  Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:15 UTC1369INData Raw: 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d
                                                                                                                                                                                                                                                                                                  Data Ascii: enge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challenge-
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:15 UTC1369INData Raw: 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69
                                                                                                                                                                                                                                                                                                  Data Ascii: k .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop-li
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:15 UTC1369INData Raw: 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 7d 74 6f 7b 66 69 6c 6c 3a 23
                                                                                                                                                                                                                                                                                                  Data Ascii: ffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1303}to{fill:#
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:15 UTC1369INData Raw: 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6c 6f 67 6f 7b 68 65
                                                                                                                                                                                                                                                                                                  Data Ascii: flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-compact #logo{he
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:15 UTC1369INData Raw: 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72 74 3b 6a 75 73 74 69
                                                                                                                                                                                                                                                                                                  Data Ascii: .rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:flex-start;justi
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:15 UTC1369INData Raw: 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 33 70 78 3b 73 74 72 6f 6b 65 2d 6c
                                                                                                                                                                                                                                                                                                  Data Ascii: text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width:3px;stroke-l


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  41192.168.2.1750351104.18.94.414436864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:16 UTC730OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8e173980bcb66bbc&lang=auto HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/iwll6/0x4AAAAAAAzbaCIIxhpKU4HJ/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:16 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:31:16 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                  Content-Length: 112087
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8e1739866e701440-DFW
                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:16 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 48 50 55 62 6a 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                                                                                                                                                                                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.HPUbj2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"http
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:16 UTC1369INData Raw: 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 2e 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 72 65 66 72 65 73 68 22 3a 22 52 65 66 72 65 73 68 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 22 3a 22 48 61 76 69 6e 67 25 32 30 74 72 6f 75 62 6c 65 25 33 46 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 25 32 43 25 32 30 61 6c 77 61 79 73 25 32 30 70 61 73 73 2e 22 2c 22 63 68 65 63 6b
                                                                                                                                                                                                                                                                                                  Data Ascii: ":"Testing%20only.","not_embedded":"This%20challenge%20must%20be%20embedded%20into%20a%20parent%20page.","turnstile_refresh":"Refresh","turnstile_feedback_report":"Having%20trouble%3F","testing_only_always_pass":"Testing%20only%2C%20always%20pass.","check
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:16 UTC1369INData Raw: 28 31 31 37 30 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 32 31 37 29 29 2f 37 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 36 36 33 29 29 2f 38 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 31 31 36 31 29 29 2f 39 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 38 39 39 29 29 2f 31 30 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 36 30 34 29 29 2f 31 31 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 34 38 36 29 29 2f 31 32 29 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 33 33 38 39 35 38 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 31 37 33 29 5d 2c 65 4f 3d 66 75 6e
                                                                                                                                                                                                                                                                                                  Data Ascii: (1170))/6)+-parseInt(gK(1217))/7*(-parseInt(gK(663))/8)+parseInt(gK(1161))/9*(-parseInt(gK(899))/10)+-parseInt(gK(604))/11*(parseInt(gK(486))/12),d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,338958),eM=this||self,eN=eM[gL(173)],eO=fun
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:16 UTC1369INData Raw: 72 65 74 75 72 6e 20 67 4f 3d 67 4d 2c 69 3d 7b 27 77 73 56 62 52 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 2c 67 4e 29 7b 72 65 74 75 72 6e 20 67 4e 3d 62 2c 64 5b 67 4e 28 38 38 39 29 5d 28 6a 2c 6b 29 7d 7d 2c 64 5b 67 4f 28 37 32 33 29 5d 28 6e 75 6c 6c 2c 68 29 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 6a 2c 67 51 2c 6b 2c 6d 2c 6e 29 7b 69 66 28 67 51 3d 67 4f 2c 6b 3d 7b 27 53 7a 6f 62 61 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 2c 67 50 29 7b 72 65 74 75 72 6e 20 67 50 3d 62 2c 69 5b 67 50 28 33 33 35 29 5d 28 6c 2c 6d 29 7d 2c 27 68 77 6a 42 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6d 26 6c 7d 2c 27 76 64 77 56 79 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2d 6d 7d
                                                                                                                                                                                                                                                                                                  Data Ascii: return gO=gM,i={'wsVbR':function(j,k,gN){return gN=b,d[gN(889)](j,k)}},d[gO(723)](null,h)?'':f.g(h,6,function(j,gQ,k,m,n){if(gQ=gO,k={'Szoba':function(l,m,gP){return gP=b,i[gP(335)](l,m)},'hwjBm':function(l,m){return m&l},'vdwVy':function(l,m){return l-m}
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:16 UTC1369INData Raw: 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4f 3d 31 2c 73 3d 30 3b 64 5b 67 52 28 37 38 38 29 5d 28 73 2c 46 29 3b 48 3d 64 5b 67 52 28 37 36 30 29 5d 28 64 5b 67 52 28 34 35 32 29 5d 28 48 2c 31 29 2c 4f 29 2c 49 3d 3d 64 5b 67 52 28 39 33 35 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 67 52 28 31 31 30 34 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4f 3d 43 5b 67 52 28 37 38 39 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 67 52 28 37 36 37 29 5d 28 31 36 2c 73 29 3b 48 3d 64 5b 67 52 28 32 39 38 29 5d 28 48 2c 31 29 7c 31 26 4f 2c 49 3d 3d 64 5b 67 52 28 31 31 33 33 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 67 52 28 31 31 30 34 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3e
                                                                                                                                                                                                                                                                                                  Data Ascii: ,O>>=1,s++);}else{for(O=1,s=0;d[gR(788)](s,F);H=d[gR(760)](d[gR(452)](H,1),O),I==d[gR(935)](j,1)?(I=0,G[gR(1104)](o(H)),H=0):I++,O=0,s++);for(O=C[gR(789)](0),s=0;d[gR(767)](16,s);H=d[gR(298)](H,1)|1&O,I==d[gR(1133)](j,1)?(I=0,G[gR(1104)](o(H)),H=0):I++,O>
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:16 UTC1369INData Raw: 31 30 34 37 29 5d 28 27 27 29 7d 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 67 54 29 7b 72 65 74 75 72 6e 20 67 54 3d 67 4d 2c 68 3d 3d 6e 75 6c 6c 3f 27 27 3a 27 27 3d 3d 68 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 67 54 28 31 32 38 34 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 67 55 29 7b 72 65 74 75 72 6e 20 67 55 3d 67 54 2c 68 5b 67 55 28 37 38 39 29 5d 28 69 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 67 56 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4d 2c 4c 29 7b 66 6f 72 28 67 56 3d 67 4d 2c 73 3d 5b 5d 2c 78 3d 34 2c 42 3d 34 2c 43 3d 33 2c 44 3d 5b 5d 2c 47 3d 64 5b 67 56 28 31 30 36 33 29 5d 28 6f 2c 30 29 2c 48 3d 6a 2c 49 3d 31 2c 45 3d 30 3b 33 3e 45 3b 73 5b 45
                                                                                                                                                                                                                                                                                                  Data Ascii: 1047)]('')}},'j':function(h,gT){return gT=gM,h==null?'':''==h?null:f.i(h[gT(1284)],32768,function(i,gU){return gU=gT,h[gU(789)](i)})},'i':function(i,j,o,gV,s,x,B,C,D,E,F,G,H,I,J,K,M,L){for(gV=gM,s=[],x=4,B=4,C=3,D=[],G=d[gV(1063)](o,0),H=j,I=1,E=0;3>E;s[E
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:16 UTC1369INData Raw: 75 6c 6c 3b 44 5b 67 56 28 31 31 30 34 29 5d 28 4d 29 2c 73 5b 42 2b 2b 5d 3d 45 2b 4d 5b 67 56 28 31 35 31 31 29 5d 28 30 29 2c 78 2d 2d 2c 45 3d 4d 2c 30 3d 3d 78 26 26 28 78 3d 4d 61 74 68 5b 67 56 28 35 35 36 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 7d 7d 7d 2c 67 3d 7b 7d 2c 67 5b 67 4d 28 32 32 38 29 5d 3d 66 2e 68 2c 67 7d 28 29 2c 65 4d 5b 67 4c 28 35 38 38 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 4c 28 36 37 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 65 29 7b 69 66 28 68 65 3d 67 4c 2c 65 4d 5b 68 65 28 35 38 38 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 68 65 28 35 38 38 29 5d 3d 21 21 5b 5d 7d 2c 65 56 3d 30 2c 65 4e 5b 67 4c 28 31 33 37 33 29 5d 3d 3d 3d 67 4c 28 39 33 33 29 3f 65 4e 5b 67 4c 28 38 36 37 29 5d 28 67 4c 28 31 30 38 38 29 2c 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                  Data Ascii: ull;D[gV(1104)](M),s[B++]=E+M[gV(1511)](0),x--,E=M,0==x&&(x=Math[gV(556)](2,C),C++)}}},g={},g[gM(228)]=f.h,g}(),eM[gL(588)]=![],eM[gL(679)]=function(he){if(he=gL,eM[he(588)])return;eM[he(588)]=!![]},eV=0,eN[gL(1373)]===gL(933)?eN[gL(867)](gL(1088),functio
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:16 UTC1369INData Raw: 38 33 37 29 5d 5b 68 53 28 36 38 33 29 5d 7d 2c 27 2a 27 29 29 7d 2c 67 29 7d 2c 65 4d 5b 67 4c 28 31 31 30 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 68 54 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 6b 3d 28 68 54 3d 67 4c 2c 6a 3d 7b 7d 2c 6a 5b 68 54 28 31 31 35 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 7c 7c 48 7d 2c 6a 5b 68 54 28 31 34 36 39 29 5d 3d 68 54 28 37 36 38 29 2c 6a 5b 68 54 28 31 36 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 68 54 28 31 33 37 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 68 54 28 38 33 33 29 5d 3d 68 54 28 31 31 39 34 29 2c 6a 5b
                                                                                                                                                                                                                                                                                                  Data Ascii: 837)][hS(683)]},'*'))},g)},eM[gL(1108)]=function(g,h,i,hT,j,k,l,m,n,o,s,x,B,C,D,E,F){k=(hT=gL,j={},j[hT(1156)]=function(G,H){return G||H},j[hT(1469)]=hT(768),j[hT(168)]=function(G,H){return G+H},j[hT(1376)]=function(G,H){return G+H},j[hT(833)]=hT(1194),j[
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:16 UTC1369INData Raw: 28 2e 2b 29 3a 28 5c 64 2b 29 3a 28 5c 64 2b 29 2f 2c 6c 3d 6a 5b 31 5d 5b 68 55 28 39 34 35 29 5d 28 6b 29 2c 6c 26 26 28 67 3d 6c 5b 31 5d 2c 68 3d 70 61 72 73 65 49 6e 74 28 6c 5b 32 5d 2c 31 30 29 2c 69 3d 65 5b 68 55 28 31 34 33 30 29 5d 28 70 61 72 73 65 49 6e 74 2c 6c 5b 33 5d 2c 31 30 29 29 29 3a 66 3d 4a 53 4f 4e 5b 68 55 28 34 32 35 29 5d 28 64 29 3b 72 65 74 75 72 6e 20 6d 3d 7b 7d 2c 6d 5b 68 55 28 39 33 38 29 5d 3d 66 2c 6d 5b 68 55 28 31 34 32 29 5d 3d 67 2c 6d 5b 68 55 28 31 31 35 35 29 5d 3d 68 2c 6d 5b 68 55 28 33 34 33 29 5d 3d 69 2c 6d 5b 68 55 28 39 35 36 29 5d 3d 64 2c 6d 7d 2c 65 4d 5b 67 4c 28 33 34 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 67 2c 68 2c 69 2c 68 57 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 28 68 57 3d 67 4c
                                                                                                                                                                                                                                                                                                  Data Ascii: (.+):(\d+):(\d+)/,l=j[1][hU(945)](k),l&&(g=l[1],h=parseInt(l[2],10),i=e[hU(1430)](parseInt,l[3],10))):f=JSON[hU(425)](d);return m={},m[hU(938)]=f,m[hU(142)]=g,m[hU(1155)]=h,m[hU(343)]=i,m[hU(956)]=d,m},eM[gL(346)]=function(e,f,g,h,i,hW,j,k,l,m,n,o){(hW=gL
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:16 UTC1369INData Raw: 76 43 4a 5a 78 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 2c 27 42 69 79 76 4b 27 3a 6a 72 28 37 34 37 29 7d 2c 64 3d 65 4d 5b 6a 72 28 38 33 37 29 5d 5b 6a 72 28 31 33 32 33 29 5d 7c 7c 31 65 34 2c 65 3d 67 77 28 29 2c 21 65 4d 5b 6a 72 28 36 31 33 29 5d 26 26 21 67 38 28 29 26 26 21 65 4d 5b 6a 72 28 31 36 35 29 5d 5b 6a 72 28 37 35 39 29 5d 26 26 63 5b 6a 72 28 32 32 35 29 5d 28 65 2d 67 76 2c 64 29 3f 63 5b 6a 72 28 32 39 36 29 5d 28 66 4f 29 3a 6a 72 28 37 34 37 29 3d 3d 3d 63 5b 6a 72 28 31 31 33 30 29 5d 3f 66 50 28 29 3a 64 5b 6a 72 28 34 33 34 29 5d 5b 6a 72 28 31 35 30 32 29 5d 28 63 5b 6a 72 28 35 34 35 29 5d 29 7d 2c 31 65 33 29 29 2c 67 7a 3d 7b 7d 2c 67 7a 5b 67 4c 28 37 35 39 29 5d 3d 21 5b 5d 2c 67 7a 5b 67
                                                                                                                                                                                                                                                                                                  Data Ascii: vCJZx':function(f){return f()},'BiyvK':jr(747)},d=eM[jr(837)][jr(1323)]||1e4,e=gw(),!eM[jr(613)]&&!g8()&&!eM[jr(165)][jr(759)]&&c[jr(225)](e-gv,d)?c[jr(296)](fO):jr(747)===c[jr(1130)]?fP():d[jr(434)][jr(1502)](c[jr(545)])},1e3)),gz={},gz[gL(759)]=![],gz[g


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  42192.168.2.1750353104.18.94.414436864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:17 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8e173980bcb66bbc&lang=auto HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:17 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:31:17 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                  Content-Length: 117805
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8e1739902f20a91e-DFW
                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:17 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 48 50 55 62 6a 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                                                                                                                                                                                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.HPUbj2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"http
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:17 UTC1369INData Raw: 65 73 73 25 32 31 22 2c 22 69 6e 76 61 6c 69 64 5f 64 6f 6d 61 69 6e 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 64 6f 6d 61 69 6e 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 76 65 72 69 66 79 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 2e 2e 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32
                                                                                                                                                                                                                                                                                                  Data Ascii: ess%21","invalid_domain":"Invalid%20domain.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","turnstile_verifying":"Verifying...","turnstile_feedback_description":"Send%20Feedback","turnstile_iframe_alt":"Widget%20containing%20a%2
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:17 UTC1369INData Raw: 29 29 2f 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 31 38 30 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 31 31 39 33 29 29 2f 38 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 35 36 37 29 29 2f 39 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 35 33 30 29 29 2f 31 30 29 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 35 34 39 33 36 36 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 31 34 32 37 29 5d 2c 65 4d 5b 67 4c 28 35 34 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 67 57 2c 65 29 7b 65 3d 28 67 57 3d 67 4c 2c 7b 27 66 4d 64 44 61 27 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                  Data Ascii: ))/6*(-parseInt(gK(1180))/7)+parseInt(gK(1193))/8+-parseInt(gK(567))/9*(-parseInt(gK(1530))/10),f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,549366),eM=this||self,eN=eM[gL(1427)],eM[gL(545)]=function(c,gW,e){e=(gW=gL,{'fMdDa':function
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:17 UTC1369INData Raw: 5a 28 31 35 35 38 29 5d 28 6b 5b 67 5a 28 33 32 31 29 5d 28 67 5a 28 37 39 30 29 2b 6e 2c 6b 5b 67 5a 28 31 30 39 34 29 5d 29 2b 31 2b 67 5a 28 38 32 33 29 2c 65 4d 5b 67 5a 28 31 31 36 32 29 5d 5b 67 5a 28 38 33 35 29 5d 29 2c 27 2f 27 29 2c 65 4d 5b 67 5a 28 31 31 36 32 29 5d 2e 63 48 29 2b 27 2f 27 2b 65 4d 5b 67 5a 28 31 31 36 32 29 5d 5b 67 5a 28 31 30 33 37 29 5d 2c 73 3d 7b 7d 2c 73 5b 67 5a 28 31 30 38 36 29 5d 3d 65 4d 5b 67 5a 28 31 31 36 32 29 5d 5b 67 5a 28 31 30 38 36 29 5d 2c 73 5b 67 5a 28 31 32 32 30 29 5d 3d 65 4d 5b 67 5a 28 31 31 36 32 29 5d 5b 67 5a 28 31 32 32 30 29 5d 2c 73 5b 67 5a 28 31 35 31 36 29 5d 3d 65 4d 5b 67 5a 28 31 31 36 32 29 5d 5b 67 5a 28 31 35 31 36 29 5d 2c 73 5b 67 5a 28 31 33 37 33 29 5d 3d 65 4d 5b 67 5a 28 31 31
                                                                                                                                                                                                                                                                                                  Data Ascii: Z(1558)](k[gZ(321)](gZ(790)+n,k[gZ(1094)])+1+gZ(823),eM[gZ(1162)][gZ(835)]),'/'),eM[gZ(1162)].cH)+'/'+eM[gZ(1162)][gZ(1037)],s={},s[gZ(1086)]=eM[gZ(1162)][gZ(1086)],s[gZ(1220)]=eM[gZ(1162)][gZ(1220)],s[gZ(1516)]=eM[gZ(1162)][gZ(1516)],s[gZ(1373)]=eM[gZ(11
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:17 UTC1369INData Raw: 6e 5b 68 32 28 31 36 34 33 29 5d 3d 69 2c 6f 3d 6e 2c 65 4d 5b 68 32 28 34 32 33 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 34 29 7b 68 34 3d 68 32 2c 65 4d 5b 68 34 28 35 35 33 29 5d 28 6f 2c 75 6e 64 65 66 69 6e 65 64 2c 68 34 28 31 36 33 38 29 29 7d 2c 31 30 29 2c 65 4d 5b 68 32 28 34 32 33 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 35 29 7b 68 35 3d 68 32 2c 65 4d 5b 68 35 28 37 39 37 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 68 32 28 36 30 34 29 5d 5b 68 32 28 31 31 32 31 29 5d 28 68 32 28 37 35 35 29 2c 65 29 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 65 56 3d 7b 7d 2c 65 56 5b 67 4c 28 31 30 36 35 29 5d 3d 65 55 2c 65 4d 5b 67 4c 28 39 30 39 29 5d 3d 65 56 2c 65 58 3d 65 4d 5b 67 4c 28 31 31 36 32 29 5d 5b 67 4c 28 31 32 30 30 29 5d 5b 67 4c 28 31 30 39 39 29
                                                                                                                                                                                                                                                                                                  Data Ascii: n[h2(1643)]=i,o=n,eM[h2(423)](function(h4){h4=h2,eM[h4(553)](o,undefined,h4(1638))},10),eM[h2(423)](function(h5){h5=h2,eM[h5(797)]()},1e3),eM[h2(604)][h2(1121)](h2(755),e));return![]},eV={},eV[gL(1065)]=eU,eM[gL(909)]=eV,eX=eM[gL(1162)][gL(1200)][gL(1099)
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:17 UTC1369INData Raw: 67 4c 28 31 35 39 32 29 5d 3d 66 79 2c 66 58 5b 67 4c 28 39 38 34 29 5d 3d 66 78 2c 66 58 5b 67 4c 28 34 39 39 29 5d 3d 66 69 2c 66 58 5b 67 4c 28 31 33 32 32 29 5d 3d 66 57 2c 66 58 5b 67 4c 28 35 32 38 29 5d 3d 66 6a 2c 66 58 5b 67 4c 28 31 35 30 39 29 5d 3d 66 6e 2c 66 58 5b 67 4c 28 31 35 39 37 29 5d 3d 66 6b 2c 66 58 5b 67 4c 28 36 32 37 29 5d 3d 66 66 2c 66 58 5b 67 4c 28 31 34 31 38 29 5d 3d 66 65 2c 65 4d 5b 67 4c 28 39 37 38 29 5d 3d 66 58 2c 66 59 3d 7b 7d 2c 66 59 5b 67 4c 28 31 34 35 37 29 5d 3d 27 6f 27 2c 66 59 5b 67 4c 28 31 33 30 31 29 5d 3d 27 73 27 2c 66 59 5b 67 4c 28 39 31 31 29 5d 3d 27 75 27 2c 66 59 5b 67 4c 28 36 34 34 29 5d 3d 27 7a 27 2c 66 59 5b 67 4c 28 36 35 38 29 5d 3d 27 6e 27 2c 66 59 5b 67 4c 28 34 33 30 29 5d 3d 27 49 27
                                                                                                                                                                                                                                                                                                  Data Ascii: gL(1592)]=fy,fX[gL(984)]=fx,fX[gL(499)]=fi,fX[gL(1322)]=fW,fX[gL(528)]=fj,fX[gL(1509)]=fn,fX[gL(1597)]=fk,fX[gL(627)]=ff,fX[gL(1418)]=fe,eM[gL(978)]=fX,fY={},fY[gL(1457)]='o',fY[gL(1301)]='s',fY[gL(911)]='u',fY[gL(644)]='z',fY[gL(658)]='n',fY[gL(430)]='I'
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:17 UTC1369INData Raw: 29 7d 7d 2c 67 33 3d 67 4c 28 35 33 39 29 5b 67 4c 28 31 35 38 33 29 5d 28 27 3b 27 29 2c 67 34 3d 67 33 5b 67 4c 28 32 38 39 29 5d 5b 67 4c 28 31 32 32 31 29 5d 28 67 33 29 2c 65 4d 5b 67 4c 28 39 34 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 48 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 69 48 3d 67 4c 2c 69 3d 7b 27 4f 69 61 46 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 28 6f 29 7d 7d 2c 6a 3d 4f 62 6a 65 63 74 5b 69 48 28 39 30 37 29 5d 28 68 29 2c 6b 3d 30 3b 6b 3c 6a 5b 69 48 28 31 33 39 34 29 5d 3b 6b 2b 2b 29 69 66 28 6c 3d 6a 5b 6b 5d 2c 6c 3d 3d 3d 27 66 27 26 26 28 6c 3d 27 4e 27 29 2c 67 5b 6c 5d 29 7b 66 6f 72 28 6d 3d 30 3b 6d 3c 68 5b 6a 5b 6b 5d 5d 5b 69 48 28 31 33 39 34 29 5d 3b 2d 31 3d 3d
                                                                                                                                                                                                                                                                                                  Data Ascii: )}},g3=gL(539)[gL(1583)](';'),g4=g3[gL(289)][gL(1221)](g3),eM[gL(945)]=function(g,h,iH,i,j,k,l,m){for(iH=gL,i={'OiaFn':function(n,o){return n(o)}},j=Object[iH(907)](h),k=0;k<j[iH(1394)];k++)if(l=j[k],l==='f'&&(l='N'),g[l]){for(m=0;m<h[j[k]][iH(1394)];-1==
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:17 UTC1369INData Raw: 2c 27 42 76 69 78 79 27 3a 6a 4d 28 31 31 31 36 29 2c 27 64 68 72 7a 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 48 56 41 46 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 68 58 71 68 51 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 47 6c 44 67 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 51 64 42 6c 41 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 6b 4e 76 52 41 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 4b 59 55 6a 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c
                                                                                                                                                                                                                                                                                                  Data Ascii: ,'Bvixy':jM(1116),'dhrzy':function(h,i){return h-i},'HVAFn':function(h,i){return h(i)},'hXqhQ':function(h,i){return h>i},'GlDgY':function(h,i){return i&h},'QdBlA':function(h,i){return h<i},'kNvRA':function(h,i){return i|h},'KYUjR':function(h,i){return h<<
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:17 UTC1369INData Raw: 5b 6a 50 28 31 34 39 32 29 5d 28 4a 29 2c 4f 62 6a 65 63 74 5b 6a 50 28 32 38 30 29 5d 5b 6a 50 28 37 36 31 29 5d 5b 6a 50 28 39 30 33 29 5d 28 78 2c 4b 29 7c 7c 28 78 5b 4b 5d 3d 45 2b 2b 2c 42 5b 4b 5d 3d 21 30 29 2c 4c 3d 43 2b 4b 2c 4f 62 6a 65 63 74 5b 6a 50 28 32 38 30 29 5d 5b 6a 50 28 37 36 31 29 5d 5b 6a 50 28 39 30 33 29 5d 28 78 2c 4c 29 29 43 3d 4c 3b 65 6c 73 65 20 66 6f 72 28 4d 3d 64 5b 6a 50 28 31 36 31 31 29 5d 5b 6a 50 28 31 35 38 33 29 5d 28 27 7c 27 29 2c 4e 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 4d 5b 4e 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 69 66 28 4f 62 6a 65 63 74 5b 6a 50 28 32 38 30 29 5d 5b 6a 50 28 37 36 31 29 5d 5b 6a 50 28 39 30 33 29 5d 28 42 2c 43 29 29 7b 69 66 28 32 35 36 3e 43 5b 6a 50 28 36 38 34 29 5d 28
                                                                                                                                                                                                                                                                                                  Data Ascii: [jP(1492)](J),Object[jP(280)][jP(761)][jP(903)](x,K)||(x[K]=E++,B[K]=!0),L=C+K,Object[jP(280)][jP(761)][jP(903)](x,L))C=L;else for(M=d[jP(1611)][jP(1583)]('|'),N=0;!![];){switch(M[N++]){case'0':if(Object[jP(280)][jP(761)][jP(903)](B,C)){if(256>C[jP(684)](
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:17 UTC1369INData Raw: 3b 7d 65 6c 73 65 7b 66 6f 72 28 4f 3d 31 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 6a 50 28 31 34 35 36 29 5d 28 48 3c 3c 31 2c 4f 29 2c 64 5b 6a 50 28 31 34 31 35 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 6a 50 28 31 30 37 34 29 5d 28 64 5b 6a 50 28 39 35 38 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4f 3d 43 5b 6a 50 28 36 38 34 29 5d 28 30 29 2c 73 3d 30 3b 31 36 3e 73 3b 48 3d 48 3c 3c 31 2e 34 38 7c 4f 26 31 2e 32 33 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 6a 50 28 31 30 37 34 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 44 2d 2d 2c 44 3d 3d 30 26 26 28 44 3d 4d 61 74 68 5b 6a 50 28 34 31 30 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74
                                                                                                                                                                                                                                                                                                  Data Ascii: ;}else{for(O=1,s=0;s<F;H=d[jP(1456)](H<<1,O),d[jP(1415)](I,j-1)?(I=0,G[jP(1074)](d[jP(958)](o,H)),H=0):I++,O=0,s++);for(O=C[jP(684)](0),s=0;16>s;H=H<<1.48|O&1.23,I==j-1?(I=0,G[jP(1074)](o(H)),H=0):I++,O>>=1,s++);}D--,D==0&&(D=Math[jP(410)](2,F),F++),delet


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  43192.168.2.1750354104.18.94.414436864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:17 UTC1149OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/374370802:1731418151:9Jqto0SgV88jNljJEzC3KOcQ7pxNG0oTvePaMX4yFk4/8e173980bcb66bbc/wgFnpCKvA.74wd_cL8qJqPhWXJAKVBqhYFZ9AJpjBE4-1731421875-1.1.1.1-ufNJCMboUcr3LPwGUs52z6lcLbLENQSn45rZjz4l7wKq2ogAuxAEvqt_WxWSuVSu HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  Content-Length: 3804
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  CF-Challenge: wgFnpCKvA.74wd_cL8qJqPhWXJAKVBqhYFZ9AJpjBE4-1731421875-1.1.1.1-ufNJCMboUcr3LPwGUs52z6lcLbLENQSn45rZjz4l7wKq2ogAuxAEvqt_WxWSuVSu
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/iwll6/0x4AAAAAAAzbaCIIxhpKU4HJ/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:17 UTC3804OUTData Raw: 76 5f 38 65 31 37 33 39 38 30 62 63 62 36 36 62 62 63 3d 75 6f 56 5a 59 5a 79 5a 74 5a 63 5a 25 32 62 5a 51 7a 78 4b 7a 78 59 39 76 59 76 30 6a 6d 76 6a 78 76 39 44 30 24 6f 72 78 2d 44 78 58 39 58 24 36 56 76 47 58 44 35 48 79 78 24 71 68 5a 78 59 52 6b 6e 78 36 41 72 76 66 78 63 39 6a 30 4d 48 69 78 6a 6e 78 37 72 76 2d 79 58 78 39 76 63 78 45 5a 76 30 31 70 33 4e 65 76 34 78 76 71 4e 6e 63 78 6e 59 76 35 78 45 6f 58 54 6e 78 74 32 4e 52 4f 69 39 39 2d 33 67 6a 4d 34 39 30 78 35 63 78 78 61 48 63 5a 63 69 78 72 44 78 76 50 6f 54 30 39 63 6f 5a 5a 63 54 61 49 63 7a 66 35 4a 69 58 59 78 46 68 41 78 2d 69 48 36 61 78 4b 30 44 43 41 53 78 45 35 77 77 6a 41 78 32 5a 74 24 52 69 76 44 78 76 68 77 74 4e 42 61 78 73 51 71 63 5a 76 47 78 56 6f 78 5a 5a 76 6e 45
                                                                                                                                                                                                                                                                                                  Data Ascii: v_8e173980bcb66bbc=uoVZYZyZtZcZ%2bZQzxKzxY9vYv0jmvjxv9D0$orx-DxX9X$6VvGXD5Hyx$qhZxYRknx6Arvfxc9j0MHixjnx7rv-yXx9vcxEZv01p3Nev4xvqNncxnYv5xEoXTnxt2NROi99-3gjM490x5cxxaHcZcixrDxvPoT09coZZcTaIczf5JiXYxFhAx-iH6axK0DCASxE5wwjAx2Zt$RivDxvhwtNBaxsQqcZvGxVoxZZvnE
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:18 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:31:17 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                  Content-Length: 149660
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  cf-chl-gen: lZSiWtDAvHbysgKuEvxb6GrwBsb9Ui+ZOUmmqLI3aSTz8XGq9xy1cdibQmempxmz2O8InhDAM2KYAaXe4tkoAlzBP3ZE+j4ecQaQkNuQk143+2i0331NLkqO+ixmDKbsFGaV9e0AcqxOOJMT9tZRVPKPTKFFw0YNylASzXpkpp9FjUeLT9b10JhlOzXS1mX0sqSEsPUuJpQQHyXvP69zvOc7HAWRH+3G1SM8a7QVDgmJrkyoqLncSfHgYJkSO+v3gmG2CA9TAC+MFh2i5MA+i87I51Z/DPo3fw3uyu1K4cu9/hC4VuxD0ZYC6eSvC01U27+6d3VpES283AtxUtP8H4GWv0Gvg6hxacklucjPTawY3TcEvD/OqMBccKIZrGzHy6P50Sh9MoNGtD+dWclGgJsYXRNhjg53Kzlj1bA1r5qhxHBpUg8cyl4zUpI/OmIU2yjtNbi/OziUj8yKR5PNV1oHzqeqluyUMo/fqLtEuPp4cVY=$H26+xRH6HJ7LqyOF
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8e173990eb9ee966-DFW
                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:18 UTC622INData Raw: 66 48 6c 37 61 45 70 51 58 33 47 4a 64 34 68 70 61 48 42 6f 57 48 52 59 66 6e 70 39 6c 6d 52 67 6c 6f 6d 43 65 4a 69 56 58 36 79 76 6d 47 75 45 65 34 74 30 6c 70 2b 44 69 5a 46 36 71 49 79 6e 75 48 31 37 77 4c 6a 41 6d 70 6d 61 79 4b 48 41 71 49 69 48 7a 4d 66 47 69 62 47 37 79 71 58 53 72 4d 58 53 75 4b 65 6f 7a 4c 43 34 76 4f 43 76 76 72 43 6c 74 72 32 6a 71 65 75 35 75 65 32 6f 36 61 36 37 72 4f 32 78 73 75 37 79 74 65 58 75 38 66 65 33 38 50 6a 39 32 63 44 52 75 39 48 47 38 63 48 30 41 74 76 5a 2f 51 67 4a 7a 74 76 37 44 64 4c 6e 44 67 4c 58 31 51 66 36 39 77 76 58 37 51 4c 7a 38 65 4d 44 4a 67 38 56 42 50 48 2b 4a 4e 34 69 4b 78 41 6b 48 52 73 56 45 77 38 57 4b 66 41 31 4a 53 63 74 50 41 6a 78 44 79 45 73 45 7a 49 2b 4f 67 51 54 53 78 6f 74 51 55 4d
                                                                                                                                                                                                                                                                                                  Data Ascii: fHl7aEpQX3GJd4hpaHBoWHRYfnp9lmRglomCeJiVX6yvmGuEe4t0lp+DiZF6qIynuH17wLjAmpmayKHAqIiHzMfGibG7yqXSrMXSuKeozLC4vOCvvrCltr2jqeu5ue2o6a67rO2xsu7yteXu8fe38Pj92cDRu9HG8cH0AtvZ/QgJztv7DdLnDgLX1Qf69wvX7QLz8eMDJg8VBPH+JN4iKxAkHRsVEw8WKfA1JSctPAjxDyEsEzI+OgQTSxotQUM
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:18 UTC1369INData Raw: 6b 74 4d 78 35 45 5a 45 6b 67 5a 47 6c 5a 4f 56 34 75 4b 44 45 78 55 58 52 4a 54 6b 63 77 64 55 6b 30 65 33 73 33 55 6e 56 57 51 31 30 2b 63 6c 35 36 61 6f 4f 46 5a 47 64 67 5a 45 35 5a 62 45 56 6a 58 58 53 55 67 34 47 4f 6c 34 5a 2b 57 4a 53 4b 63 6f 32 41 6a 59 5a 66 6c 58 47 6f 59 33 65 66 69 4b 64 34 62 57 69 79 62 6f 65 6a 6c 4b 65 67 73 5a 43 5a 70 4a 43 4e 71 34 71 64 65 71 53 36 77 4d 64 2f 6c 61 65 48 74 38 43 47 6c 6f 75 2f 30 6f 36 2f 6f 63 2b 4d 79 63 75 5a 6b 4d 76 64 74 5a 69 52 33 4a 36 31 73 4e 62 50 32 64 4c 62 70 74 53 36 34 39 58 4e 7a 2b 7a 44 30 64 50 63 79 2b 44 58 7a 62 62 56 33 4f 58 70 31 75 6a 55 2b 65 2f 72 38 77 4c 69 37 2b 4c 78 38 2f 54 36 76 2b 37 77 37 65 50 78 38 77 6e 72 41 66 66 7a 31 76 58 38 44 77 72 32 43 4e 7a 76 2b
                                                                                                                                                                                                                                                                                                  Data Ascii: ktMx5EZEkgZGlZOV4uKDExUXRJTkcwdUk0e3s3UnVWQ10+cl56aoOFZGdgZE5ZbEVjXXSUg4GOl4Z+WJSKco2AjYZflXGoY3efiKd4bWiyboejlKegsZCZpJCNq4qdeqS6wMd/laeHt8CGlou/0o6/oc+MycuZkMvdtZiR3J61sNbP2dLbptS649XNz+zD0dPcy+DXzbbV3OXp1ujU+e/r8wLi7+Lx8/T6v+7w7ePx8wnrAffz1vX8Dwr2CNzv+
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:18 UTC1369INData Raw: 2f 4a 55 30 6e 62 45 59 76 4b 56 49 78 52 6c 45 76 52 48 5a 56 63 43 31 51 4f 46 41 35 58 30 6c 36 57 6a 74 50 57 57 5a 37 4f 33 75 48 59 6e 64 68 52 6d 4e 51 6a 57 64 6b 66 59 4a 54 64 59 74 57 64 47 78 76 57 33 69 4e 69 32 71 4d 57 70 65 6a 68 32 4a 6d 6f 47 53 5a 6c 36 75 64 6a 36 47 74 63 6d 70 73 70 62 42 79 73 61 79 4b 71 62 65 76 77 4a 2b 62 75 71 52 36 6b 62 6d 41 67 72 48 48 75 73 69 71 70 4a 7a 4c 6d 34 72 50 31 4b 47 79 6f 63 2b 54 78 5a 57 71 31 5a 54 51 31 70 79 61 78 4c 61 2f 77 61 54 6d 35 63 54 49 74 75 75 32 33 4d 6a 66 36 4c 44 51 31 65 75 76 30 71 2f 35 30 4f 6a 37 39 4c 2f 37 2b 39 37 5a 77 51 66 77 41 65 50 6d 77 75 6a 33 34 67 4d 4a 34 78 49 4e 36 77 45 48 43 42 62 53 46 42 49 4e 2b 78 48 58 39 43 45 42 32 78 4d 66 45 42 30 58 4b 68
                                                                                                                                                                                                                                                                                                  Data Ascii: /JU0nbEYvKVIxRlEvRHZVcC1QOFA5X0l6WjtPWWZ7O3uHYndhRmNQjWdkfYJTdYtWdGxvW3iNi2qMWpejh2JmoGSZl6udj6GtcmpspbBysayKqbevwJ+buqR6kbmAgrHHusiqpJzLm4rP1KGyoc+TxZWq1ZTQ1pyaxLa/waTm5cTItuu23Mjf6LDQ1euv0q/50Oj79L/7+97ZwQfwAePmwuj34gMJ4xIN6wEHCBbSFBIN+xHX9CEB2xMfEB0XKh
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:18 UTC1369INData Raw: 61 57 70 77 58 54 31 43 4c 7a 64 5a 61 46 4a 5a 64 55 74 64 55 6a 30 30 53 7a 35 78 58 6d 39 46 66 6d 4a 63 57 58 2b 4b 61 6b 64 52 53 70 42 75 67 47 39 6e 67 6f 35 52 6b 4a 53 47 64 6e 65 53 67 6c 68 69 6c 4b 53 41 5a 4a 4b 56 6e 33 4e 2f 61 6e 68 75 6f 71 32 50 61 70 43 54 69 71 79 6d 73 4b 79 77 6d 36 71 4e 76 58 79 75 6c 5a 36 63 75 59 61 68 78 73 53 63 75 38 65 37 75 71 66 4e 69 4b 66 48 6b 73 57 74 74 70 65 69 32 4a 66 4e 7a 64 6e 66 6e 62 54 68 6f 4d 7a 5a 6f 4d 62 44 75 64 36 6e 31 4c 58 74 72 74 72 75 35 76 4c 43 38 76 62 78 7a 39 66 78 30 4e 50 73 76 4c 48 34 2f 64 53 39 7a 2f 37 4f 78 4e 66 57 2f 4e 33 35 31 73 6e 75 36 75 38 49 42 52 54 56 43 41 37 67 42 4f 59 47 32 2f 62 70 31 76 51 68 39 78 30 5a 46 68 55 6b 35 79 44 34 34 68 67 47 4b 77 62
                                                                                                                                                                                                                                                                                                  Data Ascii: aWpwXT1CLzdZaFJZdUtdUj00Sz5xXm9FfmJcWX+KakdRSpBugG9ngo5RkJSGdneSglhilKSAZJKVn3N/anhuoq2PapCTiqymsKywm6qNvXyulZ6cuYahxsScu8e7uqfNiKfHksWttpei2JfNzdnfnbThoMzZoMbDud6n1LXtrtru5vLC8vbxz9fx0NPsvLH4/dS9z/7OxNfW/N351snu6u8IBRTVCA7gBOYG2/bp1vQh9x0ZFhUk5yD44hgGKwb
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:18 UTC1369INData Raw: 45 63 77 4f 58 63 37 66 54 78 34 4e 6c 4e 51 63 58 39 53 54 6c 5a 44 55 58 68 58 61 46 56 6e 61 48 35 67 55 46 4f 41 61 32 57 41 69 5a 71 55 6b 46 69 49 6e 6e 35 57 6d 31 68 74 6c 33 78 63 5a 6e 46 37 65 61 4f 74 61 71 61 77 61 59 71 50 69 35 4f 47 71 71 36 76 64 6e 65 30 75 35 53 77 76 6f 69 64 74 4a 54 45 65 35 71 2b 74 61 57 71 66 61 65 4d 6f 73 76 51 6b 61 57 77 76 62 53 30 6b 35 6a 44 7a 70 66 48 76 71 7a 4b 7a 38 47 62 75 2b 4f 69 7a 72 71 66 76 38 62 57 77 73 66 4c 75 4c 6e 44 76 4e 33 77 77 76 62 71 77 63 6a 71 35 66 7a 50 79 4f 6e 73 30 67 4b 2f 7a 64 6b 49 31 77 48 64 36 38 45 47 36 77 48 36 37 41 50 6d 45 41 41 4e 39 78 50 4f 30 52 62 72 47 39 55 61 2b 50 44 39 41 51 4c 73 33 50 51 53 4a 42 54 70 42 77 6f 69 4a 77 63 6d 4d 41 6a 71 46 52 45 74
                                                                                                                                                                                                                                                                                                  Data Ascii: EcwOXc7fTx4NlNQcX9STlZDUXhXaFVnaH5gUFOAa2WAiZqUkFiInn5Wm1htl3xcZnF7eaOtaqawaYqPi5OGqq6vdne0u5SwvoidtJTEe5q+taWqfaeMosvQkaWwvbS0k5jDzpfHvqzKz8Gbu+Oizrqfv8bWwsfLuLnDvN3wwvbqwcjq5fzPyOns0gK/zdkI1wHd68EG6wH67APmEAAN9xPO0RbrG9Ua+PD9AQLs3PQSJBTpBwoiJwcmMAjqFREt
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:18 UTC1369INData Raw: 42 2b 51 45 2b 43 66 6e 5a 55 52 6e 53 49 52 6e 5a 4a 6a 55 61 4d 67 45 6c 4c 66 59 4f 44 6a 31 4a 57 53 6c 4b 54 64 48 52 61 69 56 68 77 6d 61 42 69 6a 35 79 53 5a 4b 43 54 68 35 71 5a 6a 6e 74 6e 61 4a 2b 50 61 35 36 55 6c 59 65 74 73 4b 4f 49 6b 58 71 50 65 6e 31 37 65 4a 65 34 6a 61 65 41 6e 37 4c 4a 75 72 6a 49 6f 5a 33 4e 79 72 72 45 6f 74 43 2b 71 64 53 6e 74 39 6a 4d 6c 62 4b 2b 30 5a 50 4c 34 61 2f 41 77 75 4b 30 78 73 54 4d 76 39 6e 50 37 2b 58 4f 79 63 62 7a 34 63 6a 49 78 72 6e 34 74 37 4f 30 41 4e 37 5a 36 64 37 77 33 39 2f 56 30 41 54 65 30 2f 37 68 43 77 7a 4d 7a 77 51 4b 36 4e 45 46 30 75 33 69 42 50 72 78 35 67 30 57 39 42 4d 54 2f 51 38 44 2f 51 67 58 34 2f 6a 70 49 79 76 36 2f 41 6b 76 2b 2f 77 70 44 41 6f 31 38 7a 44 33 4e 69 67 46 4e
                                                                                                                                                                                                                                                                                                  Data Ascii: B+QE+CfnZURnSIRnZJjUaMgElLfYODj1JWSlKTdHRaiVhwmaBij5ySZKCTh5qZjntnaJ+Pa56UlYetsKOIkXqPen17eJe4jaeAn7LJurjIoZ3NyrrEotC+qdSnt9jMlbK+0ZPL4a/AwuK0xsTMv9nP7+XOycbz4cjIxrn4t7O0AN7Z6d7w39/V0ATe0/7hCwzMzwQK6NEF0u3iBPrx5g0W9BMT/Q8D/QgX4/jpIyv6/Akv+/wpDAo18zD3NigFN
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:18 UTC1369INData Raw: 4e 64 6c 78 57 67 47 6c 34 64 57 32 44 61 32 4a 6b 5a 56 78 75 55 32 61 46 62 32 4a 6e 57 46 79 47 6e 58 4f 58 6f 6e 32 53 64 36 43 64 69 49 61 6a 65 6d 6d 6b 72 4a 6c 2f 71 48 71 77 73 71 74 73 62 49 32 33 6a 49 71 33 6b 5a 6d 4a 65 6e 36 58 6e 61 31 2f 6c 36 43 44 77 4a 70 38 6f 72 71 49 6c 71 36 78 69 71 66 49 6a 61 4c 44 6f 72 6d 5a 72 4e 57 61 74 72 2f 4d 75 64 2b 32 6f 74 71 76 34 72 32 30 33 75 66 6b 74 73 72 4d 77 4e 7a 42 38 75 57 6d 31 50 62 4d 37 50 48 79 74 50 66 39 30 64 6d 34 2f 4e 50 76 76 2f 72 76 34 65 6e 45 41 39 58 30 35 51 2f 4d 79 41 6b 46 33 76 33 54 44 64 41 61 35 42 77 64 38 74 59 4c 2f 51 73 63 48 51 48 35 46 52 6e 76 2f 76 51 71 42 41 6e 6d 48 44 48 6d 2f 76 6f 75 4d 2b 38 53 4c 79 30 36 44 76 55 48 45 54 58 2b 2f 42 45 52 4e 6a
                                                                                                                                                                                                                                                                                                  Data Ascii: NdlxWgGl4dW2Da2JkZVxuU2aFb2JnWFyGnXOXon2Sd6CdiIajemmkrJl/qHqwsqtsbI23jIq3kZmJen6Xna1/l6CDwJp8orqIlq6xiqfIjaLDormZrNWatr/Mud+2otqv4r203ufktsrMwNzB8uWm1PbM7PHytPf90dm4/NPvv/rv4enEA9X05Q/MyAkF3v3TDdAa5Bwd8tYL/QscHQH5FRnv/vQqBAnmHDHm/vouM+8SLy06DvUHETX+/BERNj
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:18 UTC1369INData Raw: 5a 6d 5a 64 61 59 70 76 63 59 46 73 59 47 6d 48 65 48 47 44 6c 6e 6c 54 57 31 2b 56 6b 33 46 79 63 57 47 52 66 61 6d 44 61 6e 61 4b 6d 33 6c 36 70 6f 71 4d 6a 5a 79 76 69 37 68 33 6d 58 71 6d 68 59 6c 37 6c 4b 6d 4f 6d 61 43 64 70 62 4e 39 74 62 69 69 6f 38 53 48 6f 73 2b 73 6e 62 2b 63 70 37 61 6f 6f 71 43 71 77 71 2f 48 6d 5a 7a 4b 6c 74 32 7a 31 74 32 34 78 75 4c 68 73 71 58 5a 36 4b 62 43 34 4e 6e 48 37 50 54 54 79 50 62 46 71 74 4c 7a 75 2b 72 4d 74 64 6a 78 39 39 4b 37 2f 74 48 62 39 72 2f 38 34 41 4d 4b 43 75 34 4b 2b 63 7a 45 45 75 6b 41 30 41 33 6e 45 64 49 46 38 50 6b 4e 2b 64 63 4c 38 78 62 31 33 41 4d 4a 48 41 63 66 43 51 73 4c 2f 41 6b 46 48 67 41 69 41 53 49 32 46 4f 34 6a 39 79 63 56 45 68 67 53 4e 41 37 34 47 68 55 53 45 43 6b 52 4e 42 30
                                                                                                                                                                                                                                                                                                  Data Ascii: ZmZdaYpvcYFsYGmHeHGDlnlTW1+Vk3FycWGRfamDanaKm3l6poqMjZyvi7h3mXqmhYl7lKmOmaCdpbN9tbiio8SHos+snb+cp7aooqCqwq/HmZzKlt2z1t24xuLhsqXZ6KbC4NnH7PTTyPbFqtLzu+rMtdjx99K7/tHb9r/84AMKCu4K+czEEukA0A3nEdIF8PkN+dcL8xb13AMJHAcfCQsL/AkFHgAiASI2FO4j9ycVEhgSNA74GhUSECkRNB0
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:18 UTC1369INData Raw: 56 47 41 55 59 46 74 6d 58 52 76 5a 6e 71 4c 61 57 71 57 65 6f 46 2f 6e 35 6d 65 6f 35 32 68 5a 35 65 6c 70 59 46 36 6d 6d 64 2f 72 4a 4f 4e 6a 34 32 70 68 59 57 4a 72 59 6d 49 65 71 71 2f 6e 62 43 34 6e 71 61 6f 74 38 57 5a 78 59 4f 71 74 72 79 5a 69 34 69 54 76 35 47 71 7a 70 65 73 73 62 62 62 71 61 75 78 72 4c 6d 73 72 61 53 39 6e 4a 2b 33 78 71 61 68 7a 4a 2f 4c 32 38 58 5a 72 66 44 78 33 63 71 7a 73 38 76 52 78 65 66 36 78 2b 37 51 30 73 37 64 34 39 53 34 2b 66 48 35 79 74 2f 32 35 50 72 61 34 63 6e 49 2f 67 54 50 35 4f 6e 50 34 75 55 63 46 42 37 75 35 39 38 61 39 68 49 6b 48 75 45 48 41 4f 4d 71 46 76 54 6f 47 77 6e 6f 4b 50 45 49 48 69 77 4a 47 54 63 53 45 69 6f 61 4e 53 72 33 4f 53 41 50 4d 78 59 6b 4f 78 45 33 4b 68 39 4d 52 79 6f 4f 4f 6c 41 4e
                                                                                                                                                                                                                                                                                                  Data Ascii: VGAUYFtmXRvZnqLaWqWeoF/n5meo52hZ5elpYF6mmd/rJONj42phYWJrYmIeqq/nbC4nqaot8WZxYOqtryZi4iTv5GqzpessbbbqauxrLmsraS9nJ+3xqahzJ/L28XZrfDx3cqzs8vRxef6x+7Q0s7d49S4+fH5yt/25Pra4cnI/gTP5OnP4uUcFB7u598a9hIkHuEHAOMqFvToGwnoKPEIHiwJGTcSEioaNSr3OSAPMxYkOxE3Kh9MRyoOOlAN


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  44192.168.2.1750355104.18.94.414436864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:19 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/374370802:1731418151:9Jqto0SgV88jNljJEzC3KOcQ7pxNG0oTvePaMX4yFk4/8e173980bcb66bbc/wgFnpCKvA.74wd_cL8qJqPhWXJAKVBqhYFZ9AJpjBE4-1731421875-1.1.1.1-ufNJCMboUcr3LPwGUs52z6lcLbLENQSn45rZjz4l7wKq2ogAuxAEvqt_WxWSuVSu HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:19 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:31:19 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                                  Content-Length: 7
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  cf-chl-out: /aWjd70y93L2dQjxzi+qbCzlpW0ac3zstCc=$SSU5qtFLwMWT8u3s
                                                                                                                                                                                                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8e17399c68012cc3-DFW
                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:19 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                                                                                  Data Ascii: invalid


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  45192.168.2.1750356104.18.94.414436864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:20 UTC814OUTGET /cdn-cgi/challenge-platform/h/b/pat/8e173980bcb66bbc/1731421877917/432050acf8d860bc0d612e3663bc28a118e0d77f5af47128590224b368f15743/134opOjoH2_yEqq HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/iwll6/0x4AAAAAAAzbaCIIxhpKU4HJ/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:20 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:31:20 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:20 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 51 79 42 51 72 50 6a 59 59 4c 77 4e 59 53 34 32 59 37 77 6f 6f 52 6a 67 31 33 39 61 39 48 45 6f 57 51 49 6b 73 32 6a 78 56 30 4d 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                                                                                                                                                                                  Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gQyBQrPjYYLwNYS42Y7wooRjg139a9HEoWQIks2jxV0MAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:20 UTC1INData Raw: 4a
                                                                                                                                                                                                                                                                                                  Data Ascii: J


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  46192.168.2.1750357104.18.94.414436864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:20 UTC785OUTGET /cdn-cgi/challenge-platform/h/b/i/8e173980bcb66bbc/1731421877918/J7B40MPSA2eCxhZ HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/iwll6/0x4AAAAAAAzbaCIIxhpKU4HJ/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:20 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:31:20 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                                                                  Content-Length: 61
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8e1739a38dc46b77-DFW
                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:20 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 07 08 02 00 00 00 71 e0 7f f7 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                  Data Ascii: PNGIHDRdqIDAT$IENDB`


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  47192.168.2.1750358104.18.94.414436864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:21 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8e173980bcb66bbc/1731421877918/J7B40MPSA2eCxhZ HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:22 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:31:22 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                                                                  Content-Length: 61
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8e1739aa8feaa912-DFW
                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:22 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 07 08 02 00 00 00 71 e0 7f f7 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                  Data Ascii: PNGIHDRdqIDAT$IENDB`


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  48192.168.2.1750359104.18.94.414436864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:21 UTC1150OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/374370802:1731418151:9Jqto0SgV88jNljJEzC3KOcQ7pxNG0oTvePaMX4yFk4/8e173980bcb66bbc/wgFnpCKvA.74wd_cL8qJqPhWXJAKVBqhYFZ9AJpjBE4-1731421875-1.1.1.1-ufNJCMboUcr3LPwGUs52z6lcLbLENQSn45rZjz4l7wKq2ogAuxAEvqt_WxWSuVSu HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  Content-Length: 32715
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  CF-Challenge: wgFnpCKvA.74wd_cL8qJqPhWXJAKVBqhYFZ9AJpjBE4-1731421875-1.1.1.1-ufNJCMboUcr3LPwGUs52z6lcLbLENQSn45rZjz4l7wKq2ogAuxAEvqt_WxWSuVSu
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/iwll6/0x4AAAAAAAzbaCIIxhpKU4HJ/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:21 UTC16384OUTData Raw: 76 5f 38 65 31 37 33 39 38 30 62 63 62 36 36 62 62 63 3d 75 6f 56 5a 62 74 76 24 49 63 49 6e 49 76 77 76 2d 78 4e 78 4b 58 44 76 31 78 33 78 6e 43 72 70 77 76 46 78 2d 72 74 63 30 65 76 58 78 43 72 44 41 78 35 78 72 72 58 6f 72 78 2d 44 78 47 4a 49 6a 30 44 54 78 78 71 59 78 46 5a 58 75 79 46 44 56 52 56 78 64 4b 76 44 5a 7a 68 78 34 72 74 47 78 76 53 53 6e 39 78 51 5a 76 63 42 72 5a 58 37 57 78 2d 39 6a 30 77 73 52 64 77 76 7a 45 72 70 30 78 4e 58 58 78 62 56 78 33 53 67 79 38 78 24 39 78 42 78 78 25 32 62 68 78 44 30 38 73 46 44 78 35 65 56 39 5a 76 63 72 36 63 79 59 57 46 44 39 4c 4a 6a 78 6d 34 56 78 59 4a 79 46 33 55 6f 78 6a 34 41 78 76 31 52 4c 24 34 6e 78 4f 72 78 32 45 66 35 57 33 6e 6f 36 5a 61 4b 2d 24 30 4e 57 34 46 4e 47 50 68 32 36 36 43 54
                                                                                                                                                                                                                                                                                                  Data Ascii: v_8e173980bcb66bbc=uoVZbtv$IcInIvwv-xNxKXDv1x3xnCrpwvFx-rtc0evXxCrDAx5xrrXorx-DxGJIj0DTxxqYxFZXuyFDVRVxdKvDZzhx4rtGxvSSn9xQZvcBrZX7Wx-9j0wsRdwvzErp0xNXXxbVx3Sgy8x$9xBxx%2bhxD08sFDx5eV9Zvcr6cyYWFD9LJjxm4VxYJyF3Uoxj4Axv1RL$4nxOrx2Ef5W3no6ZaK-$0NW4FNGPh266CT
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:21 UTC16331OUTData Raw: 51 76 35 5a 77 72 78 78 42 71 6f 78 49 76 48 78 49 6f 4f 2d 7a 4f 58 78 76 71 5a 4b 5a 48 24 58 32 76 46 41 34 53 70 44 78 31 4c 6a 4c 64 2b 76 31 78 77 32 41 72 76 77 78 42 63 47 39 78 24 78 4f 5a 76 72 78 48 78 4d 77 44 51 5a 55 31 35 5a 6a 59 76 51 49 4d 5a 44 44 76 73 78 44 78 78 41 76 37 6a 4f 72 44 77 76 63 78 51 66 47 65 78 69 78 75 78 6a 72 76 62 78 63 39 74 30 78 33 78 52 49 6a 6a 7a 54 5a 35 63 47 77 78 24 78 4b 74 70 65 76 46 41 48 39 44 79 53 71 78 78 39 6a 78 78 6d 5a 63 78 74 39 5a 41 49 72 66 6a 61 78 7a 78 45 49 76 24 78 65 78 6a 5a 45 47 78 66 78 61 62 43 61 78 30 56 58 39 78 44 74 54 78 45 49 70 79 78 54 78 48 72 56 6f 74 54 78 42 56 44 63 78 65 78 56 72 70 41 6a 24 5a 75 78 58 41 6a 64 78 63 78 58 71 78 50 78 66 65 78 5a 6a 6d 78 4a 78
                                                                                                                                                                                                                                                                                                  Data Ascii: Qv5ZwrxxBqoxIvHxIoO-zOXxvqZKZH$X2vFA4SpDx1LjLd+v1xw2ArvwxBcG9x$xOZvrxHxMwDQZU15ZjYvQIMZDDvsxDxxAv7jOrDwvcxQfGexixuxjrvbxc9t0x3xRIjjzTZ5cGwx$xKtpevFAH9DySqxx9jxxmZcxt9ZAIrfjaxzxEIv$xexjZEGxfxabCax0VX9xDtTxEIpyxTxHrVotTxBVDcxexVrpAj$ZuxXAjdxcxXqxPxfexZjmxJx
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:22 UTC330INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:31:22 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                  Content-Length: 26336
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  cf-chl-gen: XcjFE/0rgkLxiDr+wYdg3BcQGDp7h1lHqsgbfmsBxsSqYdGI4Mdr5TaGRQq5r36TrgqYRJ5hkWx5FNBd$rqTh8hc5mlAHPCTJ
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8e1739aab82ae732-DFW
                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:22 UTC1039INData Raw: 66 48 6c 37 61 45 74 31 63 6c 43 45 6a 6e 4a 61 6a 6e 69 48 65 70 31 6f 65 59 39 39 57 35 4f 54 67 57 43 4b 68 48 70 6a 62 47 43 46 70 6f 2b 4f 6a 4b 6c 75 6c 37 53 4c 73 70 46 7a 74 6e 64 30 6a 59 36 76 76 58 36 2f 73 72 65 47 73 37 36 35 68 4b 4f 66 79 59 36 68 6a 38 4f 6e 78 49 79 4e 70 4a 44 46 78 5a 71 75 31 61 33 48 76 64 54 54 74 4f 58 45 6f 35 2f 57 35 39 2f 43 79 4f 76 67 33 38 43 78 38 38 48 42 71 39 48 33 75 4d 54 43 2b 71 37 63 36 62 76 53 76 2f 6e 58 33 74 6d 39 35 4e 48 7a 38 39 73 4d 78 42 44 6b 33 76 77 4b 34 2b 45 4c 37 68 48 56 45 68 49 47 32 39 6b 4c 2f 76 73 50 32 2f 45 47 39 2f 58 6e 42 79 6f 54 47 51 6a 35 41 79 6a 69 4a 69 38 55 4b 43 45 66 47 52 63 54 47 69 33 30 4f 53 6b 72 4d 55 41 4d 39 52 4d 6c 4d 42 63 32 51 6a 34 49 46 30 38
                                                                                                                                                                                                                                                                                                  Data Ascii: fHl7aEt1clCEjnJajniHep1oeY99W5OTgWCKhHpjbGCFpo+OjKlul7SLspFztnd0jY6vvX6/sreGs765hKOfyY6hj8OnxIyNpJDFxZqu1a3HvdTTtOXEo5/W59/CyOvg38Cx88HBq9H3uMTC+q7c6bvSv/nX3tm95NHz89sMxBDk3vwK4+EL7hHVEhIG29kL/vsP2/EG9/XnByoTGQj5AyjiJi8UKCEfGRcTGi30OSkrMUAM9RMlMBc2Qj4IF08
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:22 UTC1369INData Raw: 5a 62 56 68 35 69 6f 4b 57 6b 35 4f 44 59 47 61 6d 5a 48 6c 6a 61 59 65 6b 71 33 43 6b 6b 5a 43 78 69 71 42 76 73 5a 69 62 6d 35 65 47 75 6e 69 54 72 58 79 67 78 61 61 57 67 73 48 46 71 4b 53 36 67 4b 4c 4a 6a 38 2b 51 72 70 48 44 7a 70 69 32 72 74 4b 37 33 4c 57 75 6c 74 4f 38 32 5a 37 57 74 2b 65 39 31 4d 75 7a 6f 75 72 69 78 4c 44 44 7a 65 62 4d 38 38 65 77 79 74 71 7a 74 4d 33 5a 31 39 33 57 33 66 47 31 32 50 66 78 2f 66 54 45 30 73 54 74 7a 51 59 4d 36 4f 6f 55 2b 77 30 50 2f 75 44 31 42 38 77 62 2f 52 34 62 33 77 45 68 31 43 4d 47 45 43 50 6e 43 52 50 68 47 2b 66 36 47 76 34 64 4a 79 77 63 43 43 45 53 39 43 76 34 39 50 4c 38 44 68 55 30 47 78 63 43 48 7a 49 43 4d 6b 49 44 52 6a 59 6c 49 55 49 72 47 53 56 45 55 53 4a 4a 4c 53 39 5a 46 54 73 6b 56 44
                                                                                                                                                                                                                                                                                                  Data Ascii: ZbVh5ioKWk5ODYGamZHljaYekq3CkkZCxiqBvsZibm5eGuniTrXygxaaWgsHFqKS6gKLJj8+QrpHDzpi2rtK73LWultO82Z7Wt+e91MuzourixLDDzebM88ewytqztM3Z193W3fG12Pfx/fTE0sTtzQYM6OoU+w0P/uD1B8wb/R4b3wEh1CMGECPnCRPhG+f6Gv4dJywcCCES9Cv49PL8DhU0GxcCHzICMkIDRjYlIUIrGSVEUSJJLS9ZFTskVD
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:22 UTC1369INData Raw: 66 6d 56 65 6f 6e 68 33 71 4a 61 48 69 61 6c 76 69 57 2b 71 63 70 53 64 67 6e 39 30 6d 72 69 33 69 33 61 78 6b 48 71 59 65 37 58 41 77 4d 61 66 6d 35 75 57 76 4d 61 4b 70 70 71 51 70 61 43 76 70 36 53 73 71 6f 37 45 6d 4b 7a 5a 73 72 76 52 33 4f 48 4b 75 4f 43 31 6f 74 6e 6f 77 4e 58 4a 74 61 6a 66 76 2b 62 51 73 4f 72 79 77 4e 48 46 78 50 44 6c 33 4f 79 32 39 50 54 39 77 64 44 35 34 76 72 59 31 64 44 7a 77 2f 59 4f 44 75 73 46 45 66 44 61 33 51 33 6b 37 64 45 4b 38 74 49 57 30 75 38 59 33 2b 6e 5a 37 53 58 2b 39 78 34 55 35 52 37 6b 4c 42 2f 6c 42 50 67 72 4d 77 67 6e 46 65 30 44 44 2f 4d 62 4b 67 34 73 4b 52 51 65 50 53 77 37 4c 44 6b 36 50 79 66 36 45 30 4a 4a 52 51 6b 76 47 43 56 4b 54 6a 4d 4c 52 54 41 58 55 68 6f 6b 4c 52 4d 36 48 30 30 36 57 44 78
                                                                                                                                                                                                                                                                                                  Data Ascii: fmVeonh3qJaHialviW+qcpSdgn90mri3i3axkHqYe7XAwMafm5uWvMaKppqQpaCvp6Ssqo7EmKzZsrvR3OHKuOC1otnowNXJtajfv+bQsOrywNHFxPDl3Oy29PT9wdD54vrY1dDzw/YODusFEfDa3Q3k7dEK8tIW0u8Y3+nZ7SX+9x4U5R7kLB/lBPgrMwgnFe0DD/MbKg4sKRQePSw7LDk6Pyf6E0JJRQkvGCVKTjMLRTAXUhokLRM6H006WDx
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:22 UTC1369INData Raw: 71 53 48 6e 4b 4f 59 70 6d 39 6b 67 5a 43 4d 6a 59 5a 75 71 70 53 78 64 72 57 58 69 36 79 77 73 4c 65 67 6d 5a 6d 56 66 6f 4f 59 78 6f 57 72 79 61 4b 36 69 63 36 4f 6b 62 58 52 6c 37 4f 69 71 4a 4f 35 6c 4c 36 56 32 64 37 4f 35 4e 4f 62 35 75 4b 33 75 65 75 71 76 38 4f 6b 79 38 37 48 7a 4c 7a 4d 77 4d 4c 30 39 62 4f 77 2b 4c 76 5a 78 72 2f 31 38 72 75 38 41 63 50 53 30 2f 6a 33 39 67 72 73 78 41 48 73 38 63 50 52 42 68 45 55 30 4f 55 4f 46 74 54 75 36 52 49 53 39 76 51 65 49 42 76 68 48 69 45 61 38 43 54 6a 36 39 34 42 4b 51 6a 76 38 54 45 4c 48 69 66 31 38 2f 45 74 44 6a 41 4a 4d 53 67 31 45 41 49 72 4d 30 51 54 4f 54 6f 56 4e 54 73 39 51 30 45 4f 52 77 4d 53 4a 55 64 46 49 77 35 47 45 56 51 54 45 79 63 6f 4c 78 68 4d 49 54 73 38 52 54 56 47 51 57 51 6a
                                                                                                                                                                                                                                                                                                  Data Ascii: qSHnKOYpm9kgZCMjYZuqpSxdrWXi6ywsLegmZmVfoOYxoWryaK6ic6OkbXRl7OiqJO5lL6V2d7O5NOb5uK3ueuqv8Oky87HzLzMwML09bOw+LvZxr/18ru8AcPS0/j39grsxAHs8cPRBhEU0OUOFtTu6RIS9vQeIBvhHiEa8CTj694BKQjv8TELHif18/EtDjAJMSg1EAIrM0QTOToVNTs9Q0EORwMSJUdFIw5GEVQTEycoLxhMITs8RTVGQWQj
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:22 UTC1369INData Raw: 75 4e 63 58 47 70 6b 61 4e 31 6b 35 4f 61 70 34 70 77 6e 49 36 35 74 4c 4f 61 78 4b 57 52 6d 62 32 2f 6e 62 69 35 78 73 69 65 76 63 75 51 30 4e 58 50 76 38 4c 52 70 4e 61 6e 70 36 33 63 32 61 79 69 6d 37 6e 42 76 62 76 52 70 74 62 71 35 73 32 37 32 73 6e 72 7a 62 4c 51 73 4f 58 6f 35 73 58 56 78 39 50 6d 2f 76 6e 41 73 2f 6e 78 7a 74 6a 47 41 65 4d 43 33 77 66 49 42 38 58 36 41 42 4c 4d 43 77 41 4b 30 76 45 44 42 76 54 31 37 42 66 77 31 67 7a 75 39 69 54 63 2f 66 55 45 41 76 66 36 39 76 33 36 44 50 73 66 4c 77 51 41 38 41 55 52 46 42 6e 35 46 43 38 57 42 78 45 64 46 51 41 58 4e 6a 51 5a 47 42 49 34 49 78 77 56 44 45 67 69 4b 6b 63 37 4a 53 45 75 48 7a 45 78 45 46 4d 79 4f 46 63 51 4d 79 73 63 58 7a 39 56 4f 57 41 34 51 6c 68 49 52 47 77 2b 52 55 63 6e 50
                                                                                                                                                                                                                                                                                                  Data Ascii: uNcXGpkaN1k5Oap4pwnI65tLOaxKWRmb2/nbi5xsievcuQ0NXPv8LRpNanp63c2ayim7nBvbvRptbq5s272snrzbLQsOXo5sXVx9Pm/vnAs/nxztjGAeMC3wfIB8X6ABLMCwAK0vEDBvT17Bfw1gzu9iTc/fUEAvf69v36DPsfLwQA8AURFBn5FC8WBxEdFQAXNjQZGBI4IxwVDEgiKkc7JSEuHzExEFMyOFcQMyscXz9VOWA4QlhIRGw+RUcnP
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:22 UTC1369INData Raw: 47 6d 61 2b 6a 70 61 69 31 71 49 36 74 74 35 65 57 70 4c 79 61 6c 35 4f 2f 77 36 4b 2f 68 6f 79 39 73 59 2b 2b 77 64 4f 56 78 4d 48 53 30 59 32 37 30 4a 33 4c 6c 75 4b 65 6c 5a 33 61 70 4f 44 48 30 61 6a 41 76 75 37 6f 30 4f 44 63 36 65 36 74 36 50 44 59 74 65 50 34 38 75 6a 72 2b 4f 6e 53 37 66 6a 41 33 2b 54 46 33 66 6b 4a 41 38 6a 35 43 63 7a 38 37 2f 7a 4f 79 65 50 31 30 77 4d 46 30 64 4d 59 48 76 63 5a 33 65 34 43 47 41 77 4f 45 52 34 52 39 68 59 67 41 50 34 4e 4a 51 4d 41 2b 79 67 73 43 79 6a 75 37 51 67 35 2b 66 67 35 4d 2f 77 73 2b 6b 41 43 4c 2f 34 37 42 78 30 36 4d 30 59 33 52 6b 67 47 53 53 64 52 52 79 55 4f 53 68 46 41 4e 31 6c 51 55 31 34 6f 55 68 30 72 59 57 46 62 49 6c 64 65 50 56 5a 6f 4b 6c 68 5a 5a 79 39 64 52 46 30 78 4b 6b 78 70 62 69
                                                                                                                                                                                                                                                                                                  Data Ascii: Gma+jpai1qI6tt5eWpLyal5O/w6K/hoy9sY++wdOVxMHS0Y270J3LluKelZ3apODH0ajAvu7o0ODc6e6t6PDYteP48ujr+OnS7fjA3+TF3fkJA8j5Ccz87/zOyeP10wMF0dMYHvcZ3e4CGAwOER4R9hYgAP4NJQMA+ygsCyju7Qg5+fg5M/ws+kACL/47Bx06M0Y3RkgGSSdRRyUOShFAN1lQU14oUh0rYWFbIldePVZoKlhZZy9dRF0xKkxpbi
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:22 UTC1369INData Raw: 72 49 2b 33 67 5a 6a 42 77 34 61 7a 75 59 43 4a 6f 62 6e 4e 6a 73 75 47 7a 6f 75 4a 6e 38 75 53 6a 62 65 52 6d 73 69 6e 32 70 36 32 71 38 71 68 30 4b 2b 65 70 75 4f 65 36 4b 72 59 76 36 53 73 72 2b 33 77 73 61 6e 50 72 62 50 4f 30 37 47 34 73 63 2b 32 74 37 58 50 75 73 45 41 75 67 66 43 76 65 4d 41 79 66 6a 58 39 73 33 37 2f 52 48 51 79 65 63 54 31 51 58 76 47 4e 6e 77 47 68 37 64 44 66 73 59 34 69 48 33 49 2b 4c 5a 33 69 66 6a 34 51 41 75 37 65 55 4d 36 76 49 68 44 4f 37 32 4e 51 51 6a 2b 54 6b 59 50 50 34 73 39 76 6b 44 47 6a 4a 45 42 30 4e 47 53 67 73 34 41 30 73 4f 54 53 78 52 44 77 59 4c 56 78 41 4f 4d 46 63 59 4d 7a 51 56 48 31 30 73 57 43 45 57 56 6b 38 6d 56 56 49 68 4b 69 49 38 62 69 35 74 53 48 4d 73 4b 6b 78 32 4e 53 35 49 65 54 74 35 5a 6e 34
                                                                                                                                                                                                                                                                                                  Data Ascii: rI+3gZjBw4azuYCJobnNjsuGzouJn8uSjbeRmsin2p62q8qh0K+epuOe6KrYv6Ssr+3wsanPrbPO07G4sc+2t7XPusEAugfCveMAyfjX9s37/RHQyecT1QXvGNnwGh7dDfsY4iH3I+LZ3ifj4QAu7eUM6vIhDO72NQQj+TkYPP4s9vkDGjJEB0NGSgs4A0sOTSxRDwYLVxAOMFcYMzQVH10sWCEWVk8mVVIhKiI8bi5tSHMsKkx2NS5IeTt5Zn4
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:22 UTC1369INData Raw: 73 4f 64 70 73 54 47 78 72 32 32 7a 4c 6e 4a 6e 74 4f 6f 78 62 37 55 6c 74 47 6d 32 37 44 4e 78 74 76 4c 34 61 2b 62 6f 5a 37 66 34 4f 4c 55 71 61 4f 68 75 38 33 76 32 4d 50 51 37 39 37 78 38 37 58 79 36 63 37 30 39 75 69 39 74 37 58 50 41 62 76 59 41 74 7a 45 32 74 66 6f 43 50 59 4a 79 4d 72 34 2f 65 62 4b 30 76 30 4a 45 2b 76 52 30 39 59 47 42 76 33 58 39 42 33 68 34 50 59 6d 44 79 54 39 4b 65 66 6a 36 53 6f 6f 4b 79 73 74 37 76 41 48 42 42 55 7a 49 7a 58 72 38 78 45 35 2b 66 77 54 4d 69 73 2f 47 6b 55 41 41 41 59 32 52 45 70 48 53 68 77 4e 49 79 41 78 55 45 39 53 4c 52 41 71 57 69 52 62 57 42 4d 79 48 54 4d 77 51 57 4a 66 59 6a 42 6e 5a 42 38 2b 4a 45 46 71 4f 47 39 74 50 45 59 78 52 30 52 56 63 6a 68 32 52 48 74 35 53 46 49 34 56 58 35 4d 67 34 46 55
                                                                                                                                                                                                                                                                                                  Data Ascii: sOdpsTGxr22zLnJntOoxb7UltGm27DNxtvL4a+boZ7f4OLUqaOhu83v2MPQ797x87Xy6c709ui9t7XPAbvYAtzE2tfoCPYJyMr4/ebK0v0JE+vR09YGBv3X9B3h4PYmDyT9Kefj6SooKyst7vAHBBUzIzXr8xE5+fwTMis/GkUAAAY2REpHShwNIyAxUE9SLRAqWiRbWBMyHTMwQWJfYjBnZB8+JEFqOG9tPEYxR0RVcjh2RHt5SFI4VX5Mg4FU


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  49192.168.2.1750360104.18.94.414436864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:23 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/374370802:1731418151:9Jqto0SgV88jNljJEzC3KOcQ7pxNG0oTvePaMX4yFk4/8e173980bcb66bbc/wgFnpCKvA.74wd_cL8qJqPhWXJAKVBqhYFZ9AJpjBE4-1731421875-1.1.1.1-ufNJCMboUcr3LPwGUs52z6lcLbLENQSn45rZjz4l7wKq2ogAuxAEvqt_WxWSuVSu HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:23 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                  Date: Tue, 12 Nov 2024 14:31:23 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                                  Content-Length: 7
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                  cf-chl-out: C2dmFricMhcE1p32AqfKHSkuBpO3Dh1KeTA=$p/sqmmWrVuBbEpRe
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8e1739b1cb79eaee-DFW
                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                  2024-11-12 14:31:23 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                                                                                  Data Ascii: invalid


                                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                                                                                  Start time:09:29:53
                                                                                                                                                                                                                                                                                                  Start date:12/11/2024
                                                                                                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\E7X-XIZ5.eml"
                                                                                                                                                                                                                                                                                                  Imagebase:0x230000
                                                                                                                                                                                                                                                                                                  File size:34'446'744 bytes
                                                                                                                                                                                                                                                                                                  MD5 hash:91A5292942864110ED734005B7E005C0
                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                                                                                                  Start time:09:29:56
                                                                                                                                                                                                                                                                                                  Start date:12/11/2024
                                                                                                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe
                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "FB5C4DF3-9A94-41C1-B72C-2D34B879B616" "BAC180B8-67E9-45E4-A7DD-6B75BC49EEE0" "5768" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff634c60000
                                                                                                                                                                                                                                                                                                  File size:710'048 bytes
                                                                                                                                                                                                                                                                                                  MD5 hash:EC652BEDD90E089D9406AFED89A8A8BD
                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                                  Target ID:5
                                                                                                                                                                                                                                                                                                  Start time:09:30:01
                                                                                                                                                                                                                                                                                                  Start date:12/11/2024
                                                                                                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /Embedding
                                                                                                                                                                                                                                                                                                  Imagebase:0xd60000
                                                                                                                                                                                                                                                                                                  File size:53'161'064 bytes
                                                                                                                                                                                                                                                                                                  MD5 hash:4A871771235598812032C822E6F68F19
                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                                  Target ID:8
                                                                                                                                                                                                                                                                                                  Start time:09:30:05
                                                                                                                                                                                                                                                                                                  Start date:12/11/2024
                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://epyfl.org/ad_hits.asp?idBanner=17&txtLink=https://auth-endpoint-gfh7ape8h5auesae.westus-01.azurewebsites.net/index.php/auth/v/?id=abc123XYZ4567890/message?data=/login.aspx
                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff7d6f10000
                                                                                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                  MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                                  Target ID:9
                                                                                                                                                                                                                                                                                                  Start time:09:30:05
                                                                                                                                                                                                                                                                                                  Start date:12/11/2024
                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1968,i,3147363265614085572,5030724379415313669,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff7d6f10000
                                                                                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                  MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                                  Target ID:19
                                                                                                                                                                                                                                                                                                  Start time:09:31:36
                                                                                                                                                                                                                                                                                                  Start date:12/11/2024
                                                                                                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\4UG2IUCA\emily.stroebel@oakville.ca_Agreement45526.xlsx"
                                                                                                                                                                                                                                                                                                  Imagebase:0xd60000
                                                                                                                                                                                                                                                                                                  File size:53'161'064 bytes
                                                                                                                                                                                                                                                                                                  MD5 hash:4A871771235598812032C822E6F68F19
                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                                  Target ID:23
                                                                                                                                                                                                                                                                                                  Start time:09:31:38
                                                                                                                                                                                                                                                                                                  Start date:12/11/2024
                                                                                                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE" /Embedding
                                                                                                                                                                                                                                                                                                  Imagebase:0xd60000
                                                                                                                                                                                                                                                                                                  File size:53'161'064 bytes
                                                                                                                                                                                                                                                                                                  MD5 hash:4A871771235598812032C822E6F68F19
                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                                  No disassembly